Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757

Overview

General Information

Sample URL:https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757
Analysis ID:1431371
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 5308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5992 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bing.com/news?utm_source=369aa5d367996eb76c02f47946434288HTTP Parser: Total embedded image size: 103411
Source: https://www.bing.com/search?q=Bing+AI&FORM=HDRSC1HTTP Parser: Total embedded image size: 69015
Source: https://www.bing.com/search?q=Bing+AI&showconv=1&sendquery=1&FORM=HDRSC2HTTP Parser: Total embedded image size: 69015
Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.199.2.94:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.2.94:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.2.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.1.154
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.1.154
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757 HTTP/1.1Host: qltuh.check-tl-ver-94-1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg HTTP/1.1Host: images.archive-digger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg HTTP/1.1Host: images.archive-digger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpg HTTP/1.1Host: images.archive-digger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=3179bc6ed04a4526ba32771615edc07c.20240424.20250424
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpg HTTP/1.1Host: images.archive-digger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.png HTTP/1.1Host: images.archive-digger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.png HTTP/1.1Host: images.archive-digger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: ourl="https://www.youtube.com/watch?v=dFggeVSwYPA" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: vscm="{&quot;mid&quot;:&quot;6FB22CE9CE8A0E3BFAB66FB22CE9CE8A0E3BFAB6&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=dFggeVSwYPA&quot;,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=dFggeVSwYPA&quot;,&quot;turl&quot;:&quot;https://tse2.mm.bing.net/th?id=OVP.wnpKdpSlygRtvCXvYlxsYAEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;,&quot;IsSaveable&quot;:true}"><div class="mc_vtvc_th b_canvas"><div class="cico"><img height="204" width="115" data-src-hq="/th?id=OVP.wnpKdpSlygRtvCXvYlxsYAEkII&amp;w=115&amp;h=204&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=6&amp;pid=1.7" alt="How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts" data-priority="2" id="emb1330F98672" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div><div class="grad_b"></div><div class="mc_vtvc_htc"><div class="mc_vtvc_htb"><div class="mc_vtvc_ht">Watch video</div></div></div><div class="mc_vtvc_center_play"></div><div class="mc_vtvc_ban_lo"><div class="vtbc"><div class="mc_bc_w b_smText"><div class="mc_bc items">00:39</div></div></div></div></div><div class="mc_vtvc_th_dock vtdc_black"></div><div class="mc_vtvc_meta"><span class="vcmt_ctt vasyt">YouTube</span><div class="mc_vtvc_meta_row_channel">@<span title="The Fantasy Realm">The Fantasy Real</span></div><div class="mc_vtvc_title b_promtxt" title="How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts"><strong>How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts</strong></div></div><div class="vrhdata" sab="1" mid="6FB22CE9CE8A0E3BFAB66FB22CE9CE8A0E3BFAB6" hcid="vsb_tr_chd_hc" vrhm=""></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5668.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: vscm="{&quot;mid&quot;:&quot;6FB22CE9CE8A0E3BFAB66FB22CE9CE8A0E3BFAB6&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=dFggeVSwYPA&quot;,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=dFggeVSwYPA&quot;,&quot;turl&quot;:&quot;https://tse2.mm.bing.net/th?id=OVP.wnpKdpSlygRtvCXvYlxsYAEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;,&quot;IsSaveable&quot;:true}"><div class="mc_vtvc_th b_canvas"><div class="cico"><img height="204" width="115" data-src-hq="/th?id=OVP.wnpKdpSlygRtvCXvYlxsYAEkII&amp;w=115&amp;h=204&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=6&amp;pid=1.7" alt="How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts" data-priority="2" id="emb13311AF521" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div><div class="grad_b"></div><div class="mc_vtvc_htc"><div class="mc_vtvc_htb"><div class="mc_vtvc_ht">Watch video</div></div></div><div class="mc_vtvc_center_play"></div><div class="mc_vtvc_ban_lo"><div class="vtbc"><div class="mc_bc_w b_smText"><div class="mc_bc items">00:39</div></div></div></div></div><div class="mc_vtvc_th_dock vtdc_black"></div><div class="mc_vtvc_meta"><span class="vcmt_ctt vasyt">YouTube</span><div class="mc_vtvc_meta_row_channel">@<span title="The Fantasy Realm">The Fantasy Real</span></div><div class="mc_vtvc_title b_promtxt" title="How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts"><strong>How to Use Bing AI: Using the Artificial Intelligence on the Bing App. #shorts</strong></div></div><div class="vrhdata" sab="1" mid="6FB22CE9CE8A0E3BFAB66FB22CE9CE8A0E3BFAB6" hcid="vsb_tr_chd_hc" vrhm=""></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5676.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: - Use ChatGPT 4 for Free">How to Get and Use the New <strong>Bing</strong> <strong>Ai</strong> - Use ChatGPT 4 for Free</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">100.6K views</span><span class="meta_pd_content">11 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Howfinity</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.Kc_YUH1OAdSAJQ_1684251344&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;6:31&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;thid&quot;:&quot;OVP.owTQkVxcUS5TkyD_V8x8HwEsDh&quot;,&quot;mid&quot;:&quot;2580D4014E7D50D8CF292580D4014E7D50D8CF29&quot;,&quot;vt&quot;:&quot;How to Get and Use the New Bing Ai - Use ChatGPT 4 for Free&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Discover the power of the new Bing A.I. powered by the latest version of Chat GPT in this video! Microsoft has partnered with OpenAI to bring you a free and easy-to-access chatbot for your PC or Mac. Learn how to download it, set it up, and navigate the conversational options for any type of question. In this tutorial, we'll explore Bing A.I.'s ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;100.6K views&quot;,&quot;pud&quot;:&quot;5/4/2023&quot;,&quot;pu&quot;:&quot;Howfinity&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5731.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: - Use ChatGPT 4 for Free">How to Get and Use the New <strong>Bing</strong> <strong>Ai</strong> - Use ChatGPT 4 for Free</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">100.6K views</span><span class="meta_pd_content">11 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Howfinity</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.Kc_YUH1OAdSAJQ_1684251344&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;6:31&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;thid&quot;:&quot;OVP.owTQkVxcUS5TkyD_V8x8HwEsDh&quot;,&quot;mid&quot;:&quot;2580D4014E7D50D8CF292580D4014E7D50D8CF29&quot;,&quot;vt&quot;:&quot;How to Get and Use the New Bing Ai - Use ChatGPT 4 for Free&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Discover the power of the new Bing A.I. powered by the latest version of Chat GPT in this video! Microsoft has partnered with OpenAI to bring you a free and easy-to-access chatbot for your PC or Mac. Learn how to download it, set it up, and navigate the conversational options for any type of question. In this tutorial, we'll explore Bing A.I.'s ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;100.6K views&quot;,&quot;pud&quot;:&quot;5/4/2023&quot;,&quot;pu&quot;:&quot;Howfinity&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5739.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: - Your Free Personal Assistant">How to use <strong>Bing</strong> Chat <strong>AI</strong> - Your Free Personal Assistant</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">25.6K views</span><span class="meta_pd_content">6 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Teacher's Tech</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.G8XuSfJAERZuVA&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;12:13&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=w6feTDaPYn0&quot;,&quot;thid&quot;:&quot;OVP.1Eb1MEgqQneA9iyuRXxHFAHgFo&quot;,&quot;mid&quot;:&quot;546E161140F249EEC51B546E161140F249EEC51B&quot;,&quot;vt&quot;:&quot;How to use Bing Chat AI - Your Free Personal Assistant&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=w6feTDaPYn0&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;In this video tutorial, I'll guide you through the seamless utilization of Microsoft Bing Chat. I'll provide you with a comprehensive, step-by-step walkthrough, ensuring you can access and harness the full potential of Bing Chat, whether you're using Microsoft Edge, any web browser, a phone app, or Windows 11. This lesson is designed to provide ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;25.6K views&quot;,&quot;pud&quot;:&quot;10/16/2023&quot;,&quot;pu&quot;:&quot;Teacher's Tech&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5726.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: - Your Free Personal Assistant">How to use <strong>Bing</strong> Chat <strong>AI</strong> - Your Free Personal Assistant</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">25.6K views</span><span class="meta_pd_content">6 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Teacher's Tech</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.G8XuSfJAERZuVA&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;12:13&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=w6feTDaPYn0&quot;,&quot;thid&quot;:&quot;OVP.1Eb1MEgqQneA9iyuRXxHFAHgFo&quot;,&quot;mid&quot;:&quot;546E161140F249EEC51B546E161140F249EEC51B&quot;,&quot;vt&quot;:&quot;How to use Bing Chat AI - Your Free Personal Assistant&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=w6feTDaPYn0&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;In this video tutorial, I'll guide you through the seamless utilization of Microsoft Bing Chat. I'll provide you with a comprehensive, step-by-step walkthrough, ensuring you can access and harness the full potential of Bing Chat, whether you're using Microsoft Edge, any web browser, a phone app, or Windows 11. This lesson is designed to provide ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;25.6K views&quot;,&quot;pud&quot;:&quot;10/16/2023&quot;,&quot;pu&quot;:&quot;Teacher's Tech&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5734.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: Chat and Dall-E 3">How to use <strong>Bing</strong> <strong>AI</strong> // <strong>Bing</strong> Chat and Dall-E 3</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">19.4K views</span><span class="meta_pd_content">5 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Mike Tholfsen</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.6DcUOvhqf2g-ig&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;15:37&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;thid&quot;:&quot;OVP.8J3jIXcgAlJ7Ep2msPbGzQHgFo&quot;,&quot;mid&quot;:&quot;8A3E687F6AF83A1437E88A3E687F6AF83A1437E8&quot;,&quot;vt&quot;:&quot;How to use Bing AI // Bing Chat and Dall-E 3&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;A Bing and AI tutorial showing how to using Bing Chat, Dall-E 3, Copilot in Edge and Bing Chat Enterprise. Bing Chat AI gives you FREE GPT-4 AI plus FREE Fall-E3, which currently costs $20 per month for Chat GPT plus. This video will cover the basics of Bing Chat as well as some useful ways to use it with Edge and Bing Chat Enterprise as an ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;19.4K views&quot;,&quot;pud&quot;:&quot;11/6/2023&quot;,&quot;pu&quot;:&quot;Mike Tholfsen&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5728.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: Chat and Dall-E 3">How to use <strong>Bing</strong> <strong>AI</strong> // <strong>Bing</strong> Chat and Dall-E 3</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">19.4K views</span><span class="meta_pd_content">5 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Mike Tholfsen</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.6DcUOvhqf2g-ig&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;15:37&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;thid&quot;:&quot;OVP.8J3jIXcgAlJ7Ep2msPbGzQHgFo&quot;,&quot;mid&quot;:&quot;8A3E687F6AF83A1437E88A3E687F6AF83A1437E8&quot;,&quot;vt&quot;:&quot;How to use Bing AI // Bing Chat and Dall-E 3&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;A Bing and AI tutorial showing how to using Bing Chat, Dall-E 3, Copilot in Edge and Bing Chat Enterprise. Bing Chat AI gives you FREE GPT-4 AI plus FREE Fall-E3, which currently costs $20 per month for Chat GPT plus. This video will cover the basics of Bing Chat as well as some useful ways to use it with Edge and Bing Chat Enterprise as an ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;19.4K views&quot;,&quot;pud&quot;:&quot;11/6/2023&quot;,&quot;pu&quot;:&quot;Mike Tholfsen&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5736.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: Compose (2024)">How To Use <strong>Bing</strong> <strong>Ai</strong> Compose (2024)</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">254 views</span><span class="meta_pd_content">6 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Digital Breakdown</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.8lfF030hXxQESA_1698920329&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;5:34&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=vJWDV1gZwiI&quot;,&quot;thid&quot;:&quot;OVP.dnwlHwfHJVCjdcTbTGZ-awEsDh&quot;,&quot;mid&quot;:&quot;4804145F217DD3C557F24804145F217DD3C557F2&quot;,&quot;vt&quot;:&quot;How To Use Bing Ai Compose (2024)&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=vJWDV1gZwiI&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;How To Use Bing Ai Compose (2024) If you are looking for a video about How To Create Account On Bing Ai Compose, here it is! In this video I will show you How To Use Bing Ai Compose 2024. Be sure to watch the video to the very end. You will learn How To Use Bing Ai Compose For Beginners. That's easy and simple to do from your phone. equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: Image Creator Tutorial">How To Use <strong>Bing</strong> Image Creator | <strong>Bing</strong> Image Creator Tutorial</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">4.5K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">AI Wealth Wizard</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.d0zr_TrO3ptkaw_1706617476&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;9:28&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;,&quot;thid&quot;:&quot;OVP.fzx5lvZyPBwlXIRyVZcfCgEsDh&quot;,&quot;mid&quot;:&quot;6B649BDECE3AFDEB4C776B649BDECE3AFDEB4C77&quot;,&quot;vt&quot;:&quot;How To Use Bing Image Creator | Bing Image Creator Tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;In this tutorial, we will show you how to use Bing AI Image Creator to create captivating visuals from your words. By following these steps, you can create stunning digital art using Microsoft Bing's AI Image Generator. Enjoy the process and let your creativity shine! Subscribe for more informative content! #howtousebingai #usebingaiimagemaker ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;4.5K views&quot;,&quot;pud&quot;:&quot;1/23/2024&quot;,&quot;pu&quot;:&quot;AI Wealth Wizard&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5729.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: Image Creator Tutorial">How To Use <strong>Bing</strong> Image Creator | <strong>Bing</strong> Image Creator Tutorial</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">4.5K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">AI Wealth Wizard</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.d0zr_TrO3ptkaw_1706617476&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;9:28&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;,&quot;thid&quot;:&quot;OVP.fzx5lvZyPBwlXIRyVZcfCgEsDh&quot;,&quot;mid&quot;:&quot;6B649BDECE3AFDEB4C776B649BDECE3AFDEB4C77&quot;,&quot;vt&quot;:&quot;How To Use Bing Image Creator | Bing Image Creator Tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;In this tutorial, we will show you how to use Bing AI Image Creator to create captivating visuals from your words. By following these steps, you can create stunning digital art using Microsoft Bing's AI Image Generator. Enjoy the process and let your creativity shine! Subscribe for more informative content! #howtousebingai #usebingaiimagemaker ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;4.5K views&quot;,&quot;pud&quot;:&quot;1/23/2024&quot;,&quot;pu&quot;:&quot;AI Wealth Wizard&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5737.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: and Microsoft Edge">Introducing your copilot for the web: <strong>AI</strong>-powered <strong>Bing</strong> and Microsoft Edge</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">1.1M views</span><span class="meta_pd_content">Feb 8, 2023</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM1.GMWLm9KINQlqnA_1684173753&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;55:10&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;thid&quot;:&quot;OVP.MJ5ZZDyIyP5VTxZohrCxwwEsDh&quot;,&quot;mid&quot;:&quot;9C6A093588D29B8BC5189C6A093588D29B8BC518&quot;,&quot;vt&quot;:&quot;Introducing your copilot for the web: AI-powered Bing and Microsoft Edge&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Reinventing search with a new AI-powered Microsoft Bing and Edge, your copilot for the web. Today, we launched an all new, AI-powered Bing search engine and Edge browser, available in preview now, to deliver better search, more complete answers, a new chat experience and the ability to generate content. We think of these tools as an AI copilot ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;1.1M views&quot;,&quot;pud&quot;:&quot;2/8/2023&quot;,&quot;pu&quot;:&quot;Bing&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5727.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: and Microsoft Edge">Introducing your copilot for the web: <strong>AI</strong>-powered <strong>Bing</strong> and Microsoft Edge</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">1.1M views</span><span class="meta_pd_content">Feb 8, 2023</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM1.GMWLm9KINQlqnA_1684173753&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;55:10&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;thid&quot;:&quot;OVP.MJ5ZZDyIyP5VTxZohrCxwwEsDh&quot;,&quot;mid&quot;:&quot;9C6A093588D29B8BC5189C6A093588D29B8BC518&quot;,&quot;vt&quot;:&quot;Introducing your copilot for the web: AI-powered Bing and Microsoft Edge&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Reinventing search with a new AI-powered Microsoft Bing and Edge, your copilot for the web. Today, we launched an all new, AI-powered Bing search engine and Edge browser, available in preview now, to deliver better search, more complete answers, a new chat experience and the ability to generate content. We think of these tools as an AI copilot ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;1.1M views&quot;,&quot;pud&quot;:&quot;2/8/2023&quot;,&quot;pu&quot;:&quot;Bing&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5735.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: ">Celebrating 6 months with the new <strong>AI</strong>-powered <strong>Bing</strong></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">115.2K views</span><span class="meta_pd_content">8 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM._JyrsFazu8WMAA&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;1:04&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=jztM6qCmBPw&quot;,&quot;thid&quot;:&quot;OVP.bq73zR53k-nPKYNWtc3EywEsDh&quot;,&quot;mid&quot;:&quot;008CC5BBB356B0AB9CFC008CC5BBB356B0AB9CFC&quot;,&quot;vt&quot;:&quot;Celebrating 6 months with the new AI-powered Bing&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=jztM6qCmBPw&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;It has been 6 months since we redefined search by releasing the new AI-powered Bing &amp; Edge. A lot has happened since. We equals www.youtube.com (Youtube)
Source: chromecache_366.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.facebook.com (Facebook)
Source: chromecache_366.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.linkedin.com (Linkedin)
Source: chromecache_366.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.twitter.com (Twitter)
Source: chromecache_580.2.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">162.2K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Smart Graphics</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.9mxlFOhvk9SV5A&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;5:40&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;,&quot;thid&quot;:&quot;OVP.Lfj7qU6JIgC8X-rFjc0jggHgFo&quot;,&quot;mid&quot;:&quot;E495D4936FE814656CF6E495D4936FE814656CF6&quot;,&quot;vt&quot;:&quot;Create 3D Ai Name Images With Bing ai and ADD MOTION | viral editing | Bing image creator tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Welcome to our channel! In this educational video, we will show you how to create stunning 3D AI name images using Bing AI. Not only that, but we will also teach you how to add motion effects to make your creations go viral. Join us as we guide you through this easy tutorial on Bing image creator. Watch now and learn how to bring your images to ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;162.2K views&quot;,&quot;pud&quot;:&quot;1/17/2024&quot;,&quot;pu&quot;:&quot;Smart Graphics&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide see_more" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5735.1" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">162.2K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Smart Graphics</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.9mxlFOhvk9SV5A&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;5:40&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;,&quot;thid&quot;:&quot;OVP.Lfj7qU6JIgC8X-rFjc0jggHgFo&quot;,&quot;mid&quot;:&quot;E495D4936FE814656CF6E495D4936FE814656CF6&quot;,&quot;vt&quot;:&quot;Create 3D Ai Name Images With Bing ai and ADD MOTION | viral editing | Bing image creator tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Welcome to our channel! In this educational video, we will show you how to create stunning 3D AI name images using Bing AI. Not only that, but we will also teach you how to add motion effects to make your creations go viral. Join us as we guide you through this easy tutorial on Bing image creator. Watch now and learn how to bring your images to ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;162.2K views&quot;,&quot;pud&quot;:&quot;1/17/2024&quot;,&quot;pu&quot;:&quot;Smart Graphics&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide see_more" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5743.1" equals www.youtube.com (Youtube)
Source: chromecache_580.2.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">18.8K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Smart ai</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.RZ8-rd7fsWQtLg&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;3:18&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=4tXah_2Tywc&quot;,&quot;thid&quot;:&quot;OVP.NtdDd76AE7OVOAhjI1y7MAHgFo&quot;,&quot;mid&quot;:&quot;2E2D64B1DFDEAD3E9F452E2D64B1DFDEAD3E9F45&quot;,&quot;vt&quot;:&quot;Create 3D Ai Name Images with Bing ai | viral editing | Bing image creator tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=4tXah_2Tywc&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;how to create stunning 3D AI name images with Bing in this educational video. Discover the step-by-step process to turn ordinary names into eye-catching designs using artificial intelligence. Whether you're a graphic designer or simply interested in exploring new creative techniques, this tutorial is perfect for you. Watch now to unlock the ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;18.8K views&quot;,&quot;pud&quot;:&quot;1/15/2024&quot;,&quot;pu&quot;:&quot;Smart ai&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5733.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_324.2.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">18.8K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Smart ai</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.RZ8-rd7fsWQtLg&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;3:18&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=4tXah_2Tywc&quot;,&quot;thid&quot;:&quot;OVP.NtdDd76AE7OVOAhjI1y7MAHgFo&quot;,&quot;mid&quot;:&quot;2E2D64B1DFDEAD3E9F452E2D64B1DFDEAD3E9F45&quot;,&quot;vt&quot;:&quot;Create 3D Ai Name Images with Bing ai | viral editing | Bing image creator tutorial&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=4tXah_2Tywc&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;how to create stunning 3D AI name images with Bing in this educational video. Discover the step-by-step process to turn ordinary names into eye-catching designs using artificial intelligence. Whether you're a graphic designer or simply interested in exploring new creative techniques, this tutorial is perfect for you. Watch now to unlock the ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;18.8K views&quot;,&quot;pud&quot;:&quot;1/15/2024&quot;,&quot;pu&quot;:&quot;Smart ai&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5741.1" data-mini="" equals www.youtube.com (Youtube)
Source: chromecache_955.2.drString found in binary or memory: in western South Korea.","source":"msn","colorSamples":[{"isDarkMode":true,"hexColor":"#19537C","isGreyScale":false},{"isDarkMode":false,"hexColor":"#CADBEB","isGreyScale":false}]}],"provider":{"id":"AA2e5M","name":"Newsweek","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img","profileId":"vid-0nurhdau9w9c0atm8pudgwwx007r59b75a7dnxb7irn5b22mrdga","lightThemeSVGLogo":{"width":47,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or"},"darkThemeSVGLogo":{"width":47,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or-dark"}},"category":"news","reactionSummary":{"totalCount":872,"subReactionSummaries":[{"totalCount":515,"type":"upvote"},{"totalCount":357,"type":"downvote"}]},"reactionStatus":"on","commentSummary":{"totalCount":260,"subCommentSummaries":[{"totalCount":144,"type":"comment"},{"totalCount":116,"type":"reply"}]},"commentStatus":"on","recoDocMetadata":{"ImgQualityScore":"772620"},"feed":{"id":"Y_9eb0ac10-32bc-43cf-816e-5beaaf524f7a","feedName":"News","lastFreActionTimestamp":0},"isWorkNewsContent":false,"ri":"334,337,338","recoId":"gug0sMq75WgfkqISGWwalrClwm","source":"msn","highlights":[{"text":"The article reports on ***Kim Yo Jong's*** statement on **North Korea's military buildup** in response to frequent U.S. and allied war games near the country. She:\n\n- Accused the U.S. and its allies of staging **more than 80 rounds of drills** since last year, which have **plunged inter-Korean relations deeper into a dangerous vortex**.\n- Claimed that North Korea would **continue to build up its overwhelming and most powerful military muscle** to **defend its sovereignty and security and regional peace**.\n- Warned that **no one can break its determination** to resist U.S. aggression.\n- Followed up her statement with a reminder of **North Korea's recent missile test** and its **nuclear trigger system** demonstration, which it said were **tests of its right to self-defense**.\n- Challenged the U.S. and its allies to **stop forming exclusive military blocs** and **violating strategic security** of other countries.\n- Condemned the U.S. behavior of **forming inter-camp confrontation** to **seize the Cold War way of thinking**.\n","index":0}]}]},{"dataTemplate":"river-section-two-row-full-height","layoutTemplate":"river-section-two-row-full-height","cards":[{"id":"AA1n5WOI","type":"article","title":"The 12 best free movie streaming sites","abstract":"Ditch Netflix and Hulu for free movie streaming websites like Tubi, Youtube, Kanopy, and Crackle","readTimeMin":8,"url":"https://www.msn.com/en-us/news/technology/the-12-best-free-movie-streaming-sites/ar-AA1n5WOI","locale":"en-us","isLocalContent":false,"galleryItemCount":0,"publishedDateTime":"2024-04-15T23:26:13Z","isFeatured":false,"images":[{"width":1920,"height":1280,"url":"https://th.bing.com/th?id=ORMS.9251e4c3c5cd49d439cbe8e076d53b23&pid=Wdp","title":"Free Movie Streaming: Our top 11 picks for free films","
Source: chromecache_912.2.drString found in binary or memory: s Warrior: North Haven Facebook group helps woman honor her late mother" data-author="WTNH Hartford"><div class="news-card-body card-with-cluster"><div class="image right"><a tabindex="-1" aria-hidden="true" target="_blank" class="imagelink" data-artpy="0" href="https://www.msn.com/en-us/lifestyle/lifestyle-buzz/wednesday-s-warrior-north-haven-facebook-group-helps-woman-honor-her-late-mother/ar-BB1lMPgu" h="ID=news,5162.1"><img width="300" height="200" data-src="https://www.bing.com/th?id=OVFT.-5zofHw16SwY2FVRDlTsti&amp;pid=News&amp;w=300&amp;h=200&amp;c=14&amp;rs=2&amp;qlt=90" data-priority="2" data-aria-hidden="true" role="presentation" class="custom_lz_img"/><div class="citm_label row"></div></a></div><div class="caption"><div class="t_s"><div class="t_t"><div class="source set_top"><div class="publogo" data-priority="2" aria-hidden="true"><img width="16" height="16" aria-hidden="true" role="presentation" id="emb32493774D6" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div>WTNH Hartford</div><a target="_blank" class="title" data-artpy="0" data-author="WTNH Hartford" href="https://www.msn.com/en-us/lifestyle/lifestyle-buzz/wednesday-s-warrior-north-haven-facebook-group-helps-woman-honor-her-late-mother/ar-BB1lMPgu" h="ID=news,5162.2">Wednesday equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: qltuh.check-tl-ver-94-1.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ads.msn.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: images.archive-digger.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: d.clarity.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: global trafficDNS traffic detected: DNS query: ecn.dev.virtualearth.net
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse3.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse2.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse4.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: services.bingapis.com
Source: chromecache_1138.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_387.2.dr, chromecache_541.2.drString found in binary or memory: http://feross.org
Source: chromecache_1026.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_912.2.drString found in binary or memory: http://schema.org
Source: chromecache_1026.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_912.2.dr, chromecache_580.2.drString found in binary or memory: https://3pcookiecheck.azureedge.net
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://api.msn.com/news/feed/pages/binghp?activityId=70FCE23A-599D-4554-9090-5E6880B6534B&timeOut=2
Source: chromecache_618.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/$
Source: chromecache_384.2.drString found in binary or memory: https://books.google.com/books?id=o8uLbvRWBSAC&q=bat
Source: chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or
Source: chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or-dark
Source: chromecache_384.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13EtFu
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-dark
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC-dark
Source: chromecache_384.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
Source: chromecache_384.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
Source: chromecache_384.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMk7
Source: chromecache_384.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMk7-dark
Source: chromecache_1026.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_857.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_631.2.dr, chromecache_611.2.drString found in binary or memory: https://highlightjs.org/
Source: chromecache_955.2.drString found in binary or memory: https://highways.dot.gov/safety/about-safety#:~:text=Safety%20at%20FHWA
Source: chromecache_384.2.drString found in binary or memory: https://imdb.com/
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13slaS.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nALSA.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nALSI.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nAU69.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nAYMi.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nAzVU.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nB3tT.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nlBN3.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nlNW0.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nlSxW.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnOZD.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnRrv.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnU4F.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nreeh.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nrgFx.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nrpy8.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxkGh.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxnkX.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nxnl2.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nzMYT.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nzMYX.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nzVnY.img
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAF928H.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAF978r.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKFKAd.img
Source: chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAWaNzm.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1d0ujS.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ltnfL.img
Source: chromecache_384.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBKZIcr.img
Source: chromecache_835.2.dr, chromecache_1054.2.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_912.2.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
Source: chromecache_835.2.dr, chromecache_1054.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_835.2.dr, chromecache_1054.2.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_835.2.dr, chromecache_1054.2.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_835.2.dr, chromecache_1054.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_1138.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_1138.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_384.2.drString found in binary or memory: https://products.gobankingrates.com/pub/9e562dc4-52f4-11ec-a8c2-0e0b1012e14d?targeting%5Bcompany_pro
Source: chromecache_955.2.drString found in binary or memory: https://stacker.com/
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://start.com
Source: chromecache_912.2.drString found in binary or memory: https://storage.live.com/users/0x
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OVP.cIj7XiWWiE2P8WSXZXSKzwFRJY&amp;pid=15.1&amp;W=89&amp;H=160&quot;
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://tse2.mm.bing.net/th?id=OVP.wnpKdpSlygRtvCXvYlxsYAEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://tse3.mm.bing.net/th?id=OVP.8gcg4lcxDpidacfOV4mbxwEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OVP.PlWpA1RHvi1yCILt-yvlgQEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OVP.QPug4kCsC8sjqC7dGROdVgEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;
Source: chromecache_384.2.drString found in binary or memory: https://www.bangordailynews.com/2022/09/12/politics/heating-oil-prices-maine-elections-joam40zk0w/
Source: chromecache_955.2.drString found in binary or memory: https://www.businessinsider.com/california-fast-food-minimum-wage-order-kiosks-burger-king-popeyes-2
Source: chromecache_324.2.drString found in binary or memory: https://www.businessinsider.com/microsoft-ai-mustafa-suleyman-bing-chief-mikhail-parakhin-ted-talk-2
Source: chromecache_384.2.drString found in binary or memory: https://www.cbsnews.com/chicago/news/foxtrot-market-doms-kitchen-grocery-stores-closing/
Source: chromecache_384.2.drString found in binary or memory: https://www.coli.org/about/
Source: chromecache_955.2.drString found in binary or memory: https://www.dailymail.co.uk/yourmoney/consumer/article-13341449/Fast-food-chains-minimum-wages-layof
Source: chromecache_324.2.drString found in binary or memory: https://www.digitalinformationworld.com/2024/04/ai-dominance-unveiled-chatgpt-4s.html
Source: chromecache_955.2.drString found in binary or memory: https://www.epa.gov/automotive-trends/explore-automotive-trends-data#SummaryData
Source: chromecache_955.2.drString found in binary or memory: https://www.fhwa.dot.gov/policyinformation/statistics/2020/fi30.cfm
Source: chromecache_955.2.drString found in binary or memory: https://www.fhwa.dot.gov/policyinformation/statistics/2022/fi220.cfm
Source: chromecache_384.2.drString found in binary or memory: https://www.forbes.com/sites/antoniopequenoiv/2024/04/23/foxtrot-abruptly-shuts-down-stores-across-u
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/category/money/jobs/?utm_campaign=1161479&utm_source=msn.com&utm_cont
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/category/money/jobs/?utm_term=incontent_link_1&utm_campaign=1263085&u
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/economy/minimum-wage-year-were-born/?utm_campaign=1161479&utm_s
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/economy/minimum-wage-year-were-born/?utm_term=incontent_link_2&
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/making-money/game-apps-that-pay-real-money/?utm_term=related_li
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/making-money/get-paid-for-amazon-reviews/?utm_term=related_link
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/making-money/how-i-make-5000-dollars-month-passive-income-just-
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/making-money/how-the-rich-multiply-their-wealth/?utm_term=relat
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/making-money/things-you-must-do-to-start-making-1k-a-month-in-p
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/money/wealth/minimum-salary-to-be-happy-state/?utm_campaign=1161479&u
Source: chromecache_384.2.drString found in binary or memory: https://www.gobankingrates.com/saving-money/budgeting/bills-should-never-put-autopay/?utm_campaign=1
Source: chromecache_1195.2.drString found in binary or memory: https://www.ktnv.com/news/24th-annual-nevada-law-enforcement-officers-memorial-relay-run-kicks-off-i
Source: chromecache_1195.2.drString found in binary or memory: https://www.ktnv.com/news/las-vegas-drivers-to-have-option-to-pay-parking-tickets-with-school-suppli
Source: chromecache_1138.2.drString found in binary or memory: https://www.lotteryusa.com/mega-millions/
Source: chromecache_1138.2.drString found in binary or memory: https://www.lotteryusa.com/powerball/
Source: chromecache_384.2.drString found in binary or memory: https://www.mainepublic.org/business-and-economy/2022-09-13/maines-minimum-wage-to-boost-to-1
Source: chromecache_641.2.drString found in binary or memory: https://www.msn.com
Source: chromecache_1138.2.drString found in binary or memory: https://www.msn.com/$
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-in/money/news/how-to-generate-3d-photos-of-holi-using-bing-ai-image-creator/a
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-my/lifestyle/other/microsoft-bing-chat-is-now-rebranded-as-copilot-and-is-ava
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/autos/news/these-were-the-guinness-world-records-broken-at-the-2024-london
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/entertainment/entertainment-celebrity/famous-roles-that-16-actors-never-wa
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/health/health-news/dairy-cattle-must-be-tested-for-bird-flu-before-moving-
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/ashley-judd-says-late-mom-naomi-judds-mental-illness-stole-fr
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/can-eating-local-honey-really-help-with-seasonal-allergies-we
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/experts-say-our-skin-gets-drier-as-we-age-here-are-the-best-m
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/how-one-state-is-trying-to-make-weight-loss-drugs-cheaper/ar-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/low-calorie-diet-has-unexpected-effect-on-aging/ar-AA1nf5z9
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/usda-updates-rules-for-school-meals-that-limit-added-sugars-f
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/woman-is-1st-patient-to-undergo-combined-heart-pump-implant-a
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/wednesday-s-warrior-north-haven-facebook-group-he
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/pets/cat-transformed-by-ultimate-glow-up-after-adoption-queen/ar
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/pets/watch-golden-retriever-fall-in-love-with-new-puppy-sibling-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/business-groups-race-to-block-ftc-s-ban-on-noncompete-agre
Source: chromecache_912.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/california-fast-food-chains-have-found-a-way-to-bypass-ris
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/djt-stock-falls-here-s-how-much-trump-s-stake-in-truth-soc
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/luxury-appliance-retailer-files-chapter-7-bankruptcy-to-li
Source: chromecache_912.2.dr, chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/mckinsey-under-criminal-investigation-over-opioid-related-
Source: chromecache_912.2.dr, chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/money/companies/popular-restaurant-chain-files-for-bankruptcy-abruptly-shu
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/money/news/here-s-what-the-us-minimum-wage-was-the-year-you-were-born/ss-A
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/i-m-a-car-expert-here-are-3-reasons-i-d-never-buy-a-used-car-f
Source: chromecache_912.2.dr, chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/meta-s-advertising-business-keeps-rolling-but-costs-rise-in-ai
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/microsoft-struggles-to-gain-on-google-despite-its-head-start-i
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/12-wild-money-saving-methods-people-are-devoted-to/s
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-m-a-bank-teller-3-times-you-should-never-ask-for-1
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/what-you-need-to-know-about-new-overtime-rule-that-w
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/here-is-the-true-value-of-having-a-fully-paid-off-home-in
Source: chromecache_1195.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/new-owner-plans-to-redevelop-downtown-las-vegas-motel/ar-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/the-top-5-places-to-live-in-mass-ranked-according-to-stac
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/after-24-years-deathbed-confession-leads-to-bodies-of-missing-g
Source: chromecache_1195.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/arrest-report-man-said-he-stole-las-vegas-ambulance-went-on-joy
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/dad-1st-charged-under-states-safe-gun-storage-law-after-son-sho
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/spotsylvania-deputy-rescues-2-day-old-fawn/ar-AA1cvo2y
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/we-wanted-to-stay-there-forever-this-oklahoma-family-was-awarde
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/offbeat/dogs-battle-with-bed-sheet-goes-exactly-as-expected-escalated
Source: chromecache_912.2.dr, chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/arizona-state-house-passes-bill-to-repeal-1864-abortion-ban-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/biden-appears-to-read-teleprompter-instructions-out-loud-in-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/biden-mocked-for-admitting-we-cant-be-trusted-in-latest-gaff
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/biden-signs-ukraine-aid-tiktok-ban-package-after-republican-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/donald-trump-prosecution-appears-fatally-flawed-legal-expert
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/donald-trump-suffers-huge-vote-against-him-in-pennsylvania-p
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/george-will-house-republicans-voted-to-endanger-civilization
Source: chromecache_1195.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/las-vegas-tiktokers-react-to-vote-on-bill-that-could-lead-to
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/nbc-news-poll-one-in-four-voters-could-change-their-minds-on
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/the-right-starts-to-reckon-with-its-marjorie-taylor-greene-p
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-makes-his-final-case-to-supreme-court-to-avoid-prosecu
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-trial-updates-michael-cohen-says-hell-stop-commenting-
Source: chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/brave-search-engine-adds-privacy-focused-ai-no-google-or-b
Source: chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/copilot-running-on-your-pc-microsoft-s-new-ai-could-be-the
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/how-to-use-gpt-4-for-free-with-bing-ai-chat/ar-AA1aLYur
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/meta-unveils-chatbot-to-challenge-chatgpt-gemini-and-bing/
Source: chromecache_580.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/microsoft-nabs-google-deepmind-co-founder-to-lead-its-ai-m
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/scientists-discover-gigantic-structure-under-the-surface-o
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/step-inside-an-experimental-boat-that-has-sailed-62000-mil
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/the-12-best-free-movie-streaming-sites/ar-AA1n5WOI
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/weather-prediction-models-can-also-forecast-satellite-disp
Source: chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/concealed-carry-permit-measure-heads-to-colorado-governor-s-desk/a
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/dolphin-dead-after-being-repeatedly-shot-in-louisiana-20000-reward
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/here-s-one-solution-to-save-water-and-generate-clean-power-in-utah
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/kyle-rittenhouse-deadly-shooter-college-speaker-a-campus-gun-right
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/pasta-with-a-purpose-returns-to-feed-people-in-knoxville/ar-AA1nfp
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/pilot-reported-fire-onboard-plane-carrying-fuel-attempted-to-retur
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/pittsburgh-area-woman-rallies-to-restore-church-damaged-by-severe-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/richardson-isd-bus-driver-gets-a-special-surprise-from-students/ar
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/us-house-democrat-donald-payne-jr-dead-at-65/ar-AA1nBwT3
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/army-fires-commander-of-germany-based-air-defense-unit/ar-AA1nB
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/call-her-daddy-host-alex-cooper-gets-married-to-matt-kaplan-in-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/iranian-hip-hop-star-sentenced-to-death/ar-AA1nAzNs
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/key-nato-ally-shocks-with-its-single-largest-pledge-to-ukraine-
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/moldova-clamps-down-after-russian-moves/ar-AA1nzurh
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/team-of-lottery-winners-lend-a-hand-at-baby-basics-charity/ar-A
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/tiktok-ceo-shou-chew-says-fight-over-ban-will-head-to-court-we-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-hits-multiple-russian-refineries-overnight-despite-us-w
Source: chromecache_912.2.dr, chromecache_384.2.dr, chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/us-house-speaker-jeered-at-columbia-as-tensions-rise-over-campu
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/sports/mlb/fired-umpire-sues-mlb-claims-harassment-discrimination/ar-AA1nB
Source: chromecache_400.2.drString found in binary or memory: https://www.msn.com/en-us/sports/other/reggie-bush-is-reinstated-as-2005-heisman-trophy-winner-with-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/sports/soccer/10-greatest-players-in-manchester-united-history/ar-AA1nmhLZ
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/10-most-overpriced-tourist-attractions-in-the-world-and-three-
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/dc-airport-celebrates-tsa-explosives-detection-dogs-career-wit
Source: chromecache_1195.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/las-vegas-airport-awarded-27-8-million-for-runway-pavement-wor
Source: chromecache_955.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/the-most-dangerous-state-to-drive-in-in-the-us-according-to-da
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/travel/tripideas/the-19-best-amusement-parks-in-the-us-for-2024/ar-AAVsJT3
Source: chromecache_384.2.drString found in binary or memory: https://www.msn.com/en-us/tv/news/the-best-western-show-in-tv-history-isn-t-gunsmoke-or-bonanza-acco
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/clever-dog-in-thailand-finds-perfect-way-to-beat-record
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/millions-of-people-affected-as-major-city-announces-wat
Source: chromecache_912.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/nasa-releases-satellite-photos-of-dubai-and-abu-dhabi-b
Source: chromecache_955.2.drString found in binary or memory: https://www.nhtsa.gov/newer-cars-are-safer-cars
Source: chromecache_384.2.drString found in binary or memory: https://www.nypl.org/blog/2012/12/01/tv-westerns-1950s-and-60s
Source: chromecache_384.2.drString found in binary or memory: https://www.nytimes.com/1996/09/15/arts/how-the-west-was-lost-as-a-staple-of-tv.html
Source: chromecache_384.2.drString found in binary or memory: https://www.nytimes.com/2006/10/29/arts/television/29cosg.html
Source: chromecache_384.2.drString found in binary or memory: https://www.nytimes.com/2022/09/06/business/energy-environment/winter-home-heating.html
Source: chromecache_1203.2.drString found in binary or memory: https://www.suno.ai/legal/privacy
Source: chromecache_1203.2.drString found in binary or memory: https://www.suno.ai/legal/terms
Source: chromecache_537.2.drString found in binary or memory: https://www.suno.ai/privacy)
Source: chromecache_537.2.drString found in binary or memory: https://www.suno.ai/terms)
Source: chromecache_324.2.drString found in binary or memory: https://www.techrepublic.com/article/ai-impact-cybersecurity-threat-landscape/
Source: chromecache_384.2.drString found in binary or memory: https://www.theatlantic.com/business/archive/2012/03/why-some-countries-and-cities-are-so-much-more-
Source: chromecache_324.2.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_955.2.drString found in binary or memory: https://www.vox.com/22675358/us-car-deaths-year-traffic-covid-pandemic
Source: chromecache_384.2.drString found in binary or memory: https://www.wbur.org/news/2022/08/29/northeast-diesel-heating-oil-supplies-below-average
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=4tXah_2Tywc&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=bvEdHilIMww&quot;
Source: chromecache_580.2.dr, chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=dFggeVSwYPA
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=dFggeVSwYPA&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=jztM6qCmBPw&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=vJWDV1gZwiI&quot;
Source: chromecache_324.2.drString found in binary or memory: https://www.youtube.com/watch?v=w6feTDaPYn0&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50411
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownHTTPS traffic detected: 23.199.2.94:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.2.94:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@30/1421@68/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5992 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5992 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431371 URL: https://qltuh.check-tl-ver-... Startdate: 24/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.4, 138, 443, 49159 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 21 part-0041.t-0009.t-msedge.net 13.107.246.69, 443, 49793, 49794 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->21 23 www.google.com 142.250.101.105, 443, 49740, 50702 GOOGLEUS United States 10->23 25 25 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=17139907570%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.tiktok.com/0%Avira URL Cloudsafe
https://images.archive-digger.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg0%Avira URL Cloudsafe
https://login.microsoftonline.us0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js0%Avira URL Cloudsafe
https://start.com0%Avira URL Cloudsafe
https://www.suno.ai/legal/terms0%Avira URL Cloudsafe
https://www.suno.ai/privacy)0%Avira URL Cloudsafe
https://www.suno.ai/legal/privacy0%Avira URL Cloudsafe
https://www.dailymail.co.uk/yourmoney/consumer/article-13341449/Fast-food-chains-minimum-wages-layof0%Avira URL Cloudsafe
https://stacker.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tls13.taboola.map.fastly.net
151.101.1.44
truefalse
    unknown
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      part-0041.t-0009.t-msedge.net
      13.107.246.69
      truefalse
        unknown
        qltuh.check-tl-ver-94-1.com
        172.67.147.142
        truefalse
          unknown
          www.google.com
          142.250.101.105
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              assets.msn.com
              unknown
              unknownfalse
                high
                tse4.mm.bing.net
                unknown
                unknownfalse
                  high
                  www.msn.com
                  unknown
                  unknownfalse
                    high
                    tse3.mm.bing.net
                    unknown
                    unknownfalse
                      high
                      www.clarity.ms
                      unknown
                      unknownfalse
                        unknown
                        c.msn.com
                        unknown
                        unknownfalse
                          high
                          srtb.msn.com
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              unknown
                              ads.msn.com
                              unknown
                              unknownfalse
                                high
                                tse1.mm.bing.net
                                unknown
                                unknownfalse
                                  high
                                  images.archive-digger.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    d.clarity.ms
                                    unknown
                                    unknownfalse
                                      unknown
                                      tse2.mm.bing.net
                                      unknown
                                      unknownfalse
                                        high
                                        aefd.nelreports.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          services.bingapis.com
                                          unknown
                                          unknownfalse
                                            high
                                            login.microsoftonline.com
                                            unknown
                                            unknownfalse
                                              high
                                              c.clarity.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                ecn.dev.virtualearth.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  browser.events.data.msn.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    about:blankfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://images.archive-digger.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://www.nypl.org/blog/2012/12/01/tv-westerns-1950s-and-60schromecache_384.2.drfalse
                                                      high
                                                      https://www.msn.com/en-us/news/technology/how-to-use-gpt-4-for-free-with-bing-ai-chat/ar-AA1aLYurchromecache_580.2.dr, chromecache_324.2.drfalse
                                                        high
                                                        https://www.gobankingrates.com/money/making-money/get-paid-for-amazon-reviews/?utm_term=related_linkchromecache_384.2.drfalse
                                                          high
                                                          https://tse4.mm.bing.net/th?id=OVP.QPug4kCsC8sjqC7dGROdVgEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;chromecache_580.2.dr, chromecache_324.2.drfalse
                                                            high
                                                            https://www.msn.com/en-us/money/companies/djt-stock-falls-here-s-how-much-trump-s-stake-in-truth-socchromecache_912.2.drfalse
                                                              high
                                                              https://www.msn.com/en-us/news/crime/after-24-years-deathbed-confession-leads-to-bodies-of-missing-gchromecache_912.2.drfalse
                                                                high
                                                                https://www.msn.com/en-us/money/companies/popular-restaurant-chain-files-for-bankruptcy-abruptly-shuchromecache_912.2.dr, chromecache_384.2.drfalse
                                                                  high
                                                                  https://www.suno.ai/privacy)chromecache_537.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://tse1.mm.bing.net/th?id=OVP.cIj7XiWWiE2P8WSXZXSKzwFRJY&amp;pid=15.1&amp;W=89&amp;H=160&quot;chromecache_580.2.dr, chromecache_324.2.drfalse
                                                                    high
                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13D4or-darkchromecache_955.2.drfalse
                                                                      high
                                                                      https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_1138.2.drfalse
                                                                        high
                                                                        https://www.msn.com/en-us/health/health-news/dairy-cattle-must-be-tested-for-bird-flu-before-moving-chromecache_912.2.drfalse
                                                                          high
                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13EtFuchromecache_384.2.drfalse
                                                                            high
                                                                            https://www.msn.com/en-us/news/world/army-fires-commander-of-germany-based-air-defense-unit/ar-AA1nBchromecache_912.2.drfalse
                                                                              high
                                                                              https://www.dailymail.co.uk/yourmoney/consumer/article-13341449/Fast-food-chains-minimum-wages-layofchromecache_955.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.msn.com/en-us/news/technology/scientists-discover-gigantic-structure-under-the-surface-ochromecache_955.2.drfalse
                                                                                high
                                                                                https://www.msn.com/$chromecache_1138.2.drfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/lifestyle/pets/watch-golden-retriever-fall-in-love-with-new-puppy-sibling-chromecache_912.2.drfalse
                                                                                    high
                                                                                    https://tse4.mm.bing.net/th?id=OVP.PlWpA1RHvi1yCILt-yvlgQEkII&amp;pid=15.1&amp;W=89&amp;H=160&quot;chromecache_580.2.dr, chromecache_324.2.drfalse
                                                                                      high
                                                                                      https://www.gobankingrates.com/category/money/jobs/?utm_campaign=1161479&utm_source=msn.com&utm_contchromecache_384.2.drfalse
                                                                                        high
                                                                                        https://www.msn.com/en-us/news/politics/biden-signs-ukraine-aid-tiktok-ban-package-after-republican-chromecache_912.2.drfalse
                                                                                          high
                                                                                          https://www.msn.com/en-us/news/politics/the-right-starts-to-reckon-with-its-marjorie-taylor-greene-pchromecache_912.2.drfalse
                                                                                            high
                                                                                            https://www.youtube.com/watch?v=jztM6qCmBPw&quot;chromecache_324.2.drfalse
                                                                                              high
                                                                                              https://login.microsoftonline.uschromecache_835.2.dr, chromecache_1054.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://start.comchromecache_580.2.dr, chromecache_324.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.msn.com/en-us/news/politics/las-vegas-tiktokers-react-to-vote-on-bill-that-could-lead-tochromecache_1195.2.drfalse
                                                                                                high
                                                                                                https://www.fhwa.dot.gov/policyinformation/statistics/2022/fi220.cfmchromecache_955.2.drfalse
                                                                                                  high
                                                                                                  https://www.msn.comchromecache_641.2.drfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/news/politics/biden-appears-to-read-teleprompter-instructions-out-loud-in-chromecache_912.2.drfalse
                                                                                                      high
                                                                                                      https://www.msn.com/en-us/health/other/how-one-state-is-trying-to-make-weight-loss-drugs-cheaper/ar-chromecache_400.2.drfalse
                                                                                                        high
                                                                                                        https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_1138.2.drfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/health/other/usda-updates-rules-for-school-meals-that-limit-added-sugars-fchromecache_400.2.drfalse
                                                                                                            high
                                                                                                            https://www.youtube.com/watch?v=SJIYdNRgKTU&quot;chromecache_324.2.drfalse
                                                                                                              high
                                                                                                              https://www.gobankingrates.com/money/wealth/minimum-salary-to-be-happy-state/?utm_campaign=1161479&uchromecache_384.2.drfalse
                                                                                                                high
                                                                                                                https://www.msn.com/en-us/news/politics/nbc-news-poll-one-in-four-voters-could-change-their-minds-onchromecache_400.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.msn.com/en-us/news/technology/copilot-running-on-your-pc-microsoft-s-new-ai-could-be-thechromecache_324.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com/en-us/news/us/kyle-rittenhouse-deadly-shooter-college-speaker-a-campus-gun-rightchromecache_400.2.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/microsoft/claritychromecache_857.2.drfalse
                                                                                                                        high
                                                                                                                        https://login.microsoftonline.dechromecache_835.2.dr, chromecache_1054.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.msn.com/en-us/weather/topstories/clever-dog-in-thailand-finds-perfect-way-to-beat-recordchromecache_912.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/en-us/news/us/richardson-isd-bus-driver-gets-a-special-surprise-from-students/archromecache_912.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.nhtsa.gov/newer-cars-are-safer-carschromecache_955.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.msn.com/en-us/news/world/call-her-daddy-host-alex-cooper-gets-married-to-matt-kaplan-in-chromecache_912.2.drfalse
                                                                                                                                  high
                                                                                                                                  http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_1138.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/en-us/sports/soccer/10-greatest-players-in-manchester-united-history/ar-AA1nmhLZchromecache_912.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.forbes.com/sites/antoniopequenoiv/2024/04/23/foxtrot-abruptly-shuts-down-stores-across-uchromecache_384.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.msn.com/en-us/news/technology/the-12-best-free-movie-streaming-sites/ar-AA1n5WOIchromecache_955.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.msn.com/news/feed/pages/binghp?activityId=70FCE23A-599D-4554-9090-5E6880B6534B&timeOut=2chromecache_384.2.dr, chromecache_955.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.suno.ai/legal/termschromecache_1203.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.msn.com/en-us/money/companies/mckinsey-under-criminal-investigation-over-opioid-related-chromecache_912.2.dr, chromecache_384.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.gobankingrates.com/category/money/jobs/?utm_term=incontent_link_1&utm_campaign=1263085&uchromecache_384.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.msn.com/en-us/news/politics/trump-makes-his-final-case-to-supreme-court-to-avoid-prosecuchromecache_912.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.msn.com/en-us/news/crime/spotsylvania-deputy-rescues-2-day-old-fawn/ar-AA1cvo2ychromecache_912.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.msn.com/en-us/news/world/ukraine-hits-multiple-russian-refineries-overnight-despite-us-wchromecache_912.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/en-us/travel/news/10-most-overpriced-tourist-attractions-in-the-world-and-three-chromecache_384.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/en-us/weather/topstories/nasa-releases-satellite-photos-of-dubai-and-abu-dhabi-bchromecache_912.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;chromecache_324.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.suno.ai/legal/privacychromecache_1203.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.msn.com/en-us/money/companies/luxury-appliance-retailer-files-chapter-7-bankruptcy-to-lichromecache_912.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.youtube.com/watch?v=m0TbJnJj8A0&quot;chromecache_324.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/douglascrockford/JSON-jschromecache_1026.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.gobankingrates.com/money/making-money/things-you-must-do-to-start-making-1k-a-month-in-pchromecache_384.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.youtube.com/watch?v=w6feTDaPYn0&quot;chromecache_324.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC-darkchromecache_384.2.dr, chromecache_955.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://imdb.com/chromecache_384.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.msn.com/en-us/news/world/moldova-clamps-down-after-russian-moves/ar-AA1nzurhchromecache_955.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.msn.com/en-us/news/politics/george-will-house-republicans-voted-to-endanger-civilizationchromecache_384.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMk7-darkchromecache_384.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/watch?v=dFggeVSwYPA&quot;chromecache_324.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.ktnv.com/news/las-vegas-drivers-to-have-option-to-pay-parking-tickets-with-school-supplichromecache_1195.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.digitalinformationworld.com/2024/04/ai-dominance-unveiled-chatgpt-4s.htmlchromecache_324.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.msn.com/en-us/news/politics/donald-trump-suffers-huge-vote-against-him-in-pennsylvania-pchromecache_912.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.opensource.org/licenses/mit-license.php)chromecache_1026.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.tiktok.com/chromecache_324.2.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;chromecache_324.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.youtube.com/watch?v=bvEdHilIMww&quot;chromecache_324.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.msn.com/en-us/money/realestate/the-top-5-places-to-live-in-mass-ranked-according-to-stacchromecache_912.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.bangordailynews.com/2022/09/12/politics/heating-oil-prices-maine-elections-joam40zk0w/chromecache_384.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.msn.com/en-us/entertainment/entertainment-celebrity/famous-roles-that-16-actors-never-wachromecache_384.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.msn.com/en-us/news/world/team-of-lottery-winners-lend-a-hand-at-baby-basics-charity/ar-Achromecache_912.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.wbur.org/news/2022/08/29/northeast-diesel-heating-oil-supplies-below-averagechromecache_384.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.msn.com/en-in/money/news/how-to-generate-3d-photos-of-holi-using-bing-ai-image-creator/achromecache_580.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.msn.com/en-us/health/other/woman-is-1st-patient-to-undergo-combined-heart-pump-implant-achromecache_400.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.msn.com/en-us/lifestyle/lifestyle-buzz/wednesday-s-warrior-north-haven-facebook-group-hechromecache_912.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.msn.com/en-us/news/crime/dad-1st-charged-under-states-safe-gun-storage-law-after-son-shochromecache_912.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.msn.com/en-us/money/realestate/new-owner-plans-to-redevelop-downtown-las-vegas-motel/ar-chromecache_1195.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.vox.com/22675358/us-car-deaths-year-traffic-covid-pandemicchromecache_955.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.msn.com/en-us/news/us/pittsburgh-area-woman-rallies-to-restore-church-damaged-by-severe-chromecache_912.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.msn.com/en-us/health/other/ashley-judd-says-late-mom-naomi-judds-mental-illness-stole-frchromecache_400.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.gobankingrates.com/money/economy/minimum-wage-year-were-born/?utm_campaign=1161479&utm_schromecache_384.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.msn.com/en-us/news/us/here-s-one-solution-to-save-water-and-generate-clean-power-in-utahchromecache_912.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.msn.com/en-us/sports/other/reggie-bush-is-reinstated-as-2005-heisman-trophy-winner-with-chromecache_400.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://stacker.com/chromecache_955.2.drfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.coli.org/about/chromecache_384.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.msn.com/en-us/travel/news/the-most-dangerous-state-to-drive-in-in-the-us-according-to-dachromecache_955.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.fhwa.dot.gov/policyinformation/statistics/2020/fi30.cfmchromecache_955.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkchromecache_384.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      13.107.246.69
                                                                                                                                                                                                                                      part-0041.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      172.67.147.142
                                                                                                                                                                                                                                      qltuh.check-tl-ver-94-1.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      151.101.193.44
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      142.250.101.105
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      152.199.4.44
                                                                                                                                                                                                                                      cs1100.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                                                                                      151.101.1.44
                                                                                                                                                                                                                                      tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                      Analysis ID:1431371
                                                                                                                                                                                                                                      Start date and time:2024-04-24 23:49:06 +02:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 12s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                      Classification:clean0.win@30/1421@68/8
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://www.bing.com/?FORM=Z9FD1
                                                                                                                                                                                                                                      • Browse: https://www.bing.com/search?q=Bing+AI&FORM=HDRSC1
                                                                                                                                                                                                                                      • Browse: https://www.bing.com/search?q=Bing+AI&showconv=1&sendquery=1&FORM=HDRSC2
                                                                                                                                                                                                                                      • Browse: https://www.bing.com/images/search?q=&FORM=HDRSC3
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.113, 142.251.2.139, 142.251.2.100, 142.251.2.102, 142.251.2.138, 142.251.2.101, 142.251.2.84, 34.104.35.123, 13.107.21.200, 204.79.197.200, 23.43.51.137, 23.43.51.134, 204.79.197.203, 13.85.23.86, 20.125.62.241, 40.76.174.66, 23.32.1.212, 13.107.21.237, 204.79.197.237, 192.229.211.108, 20.166.126.56, 20.190.151.134, 20.190.151.132, 20.190.151.131, 20.190.151.69, 20.190.151.7, 20.190.151.6, 20.190.151.70, 20.190.151.8, 184.30.148.212, 184.30.148.200, 23.43.51.133, 52.165.164.15, 52.168.117.175, 20.190.151.9, 20.190.151.68, 20.190.151.67, 104.18.33.89, 172.64.154.167, 184.30.148.201, 184.30.148.207, 23.63.208.169, 20.114.59.183, 142.251.2.94, 23.43.51.145, 13.107.5.80, 40.127.169.103, 142.251.2.95, 142.250.101.95
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, a767.dspw65.akamai.net, ak.privatelink.msidentity.com, clients2.google.com, e86303.dscx.akamaiedge.net, vmss-clarity-ingest-eus.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, 3pcookiecheck.afd.azureedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, c-bing-com.dual-a-0034.a-msedge.net, onedscolprdeus19.eastus.cloudapp.azure.com, a1834.dscg2.akamai.net, edgedl.me.gvt1.com, c.bing.com, mm-mm.bing.net.trafficmanager.net, wwwprod.www-bing-com.akadns.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, ssl2.tiles.virtualearth.net.edgekey.net, c-msn-com-nsatc.trafficmanager.net, aefd.nelreports.net.akamaized.net, bing.com, th.bing.com, r.bing.com, ocsp.edge.d
                                                                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • VT rate limit hit for: https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                                                                      Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                      MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                      SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                      SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                      SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                                                                                                                                      Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3462
                                                                                                                                                                                                                                      Entropy (8bit):7.733363497895093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:/JuERAQTWt2cuCavztot/xap6K9j2Dof1Forxj1jHdVNYHABqLg0SxnmE71OfKIY:/gE3TWuCdoT2yMr11jyAXxd71OD1D6P
                                                                                                                                                                                                                                      MD5:8E07FD42EE887377E6BA2665CFA40185
                                                                                                                                                                                                                                      SHA1:87A735B6A3AB330D2BB8609479EF85E50351A448
                                                                                                                                                                                                                                      SHA-256:8E0388BBDD819810E9FF020A42F85EBA16FA5BC6325E39826FBFFE298F681096
                                                                                                                                                                                                                                      SHA-512:54287CFD994B474081200FE41BFDB311B91243D1E3CC2337DCB9CA85B78E8734E9E9C6ED08DE6E65FD957E8F44B01E330F04B2AF1E41B28CACBD144F69126C42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.WmjWpr7ZX9WM8Zbd7I5QMy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.X.......(.....R.R..RR..(.......z.->:.j.l.$..j..s.x...............uO.)l...*|..C. .R.0.....R.N.8S...C.J.6..b.@......4.Pi.vi3IE..x........m...U...OLAHi.....mO4.Hc....@.E.P..QEICM6.M6..)i..@...QH...PI&r}.Y..U..(.1K..zgZ.X..i.v.}+C-....E^.jF..A...^.E=.......)..B..8.U.....<..@.L_6P..97.w>T.J.H.......n.....v1N.....#.T....b...M......&ih...4.Zb..3M....'..C.y...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4911
                                                                                                                                                                                                                                      Entropy (8bit):7.893042770214596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rExzTJlyTWsvqwtYOs4YonS/LRQNoLMZAR+A:/r8zTnTsvvqODXnSJMZbA
                                                                                                                                                                                                                                      MD5:73DA2660F468D4C5701B9CBF766796A6
                                                                                                                                                                                                                                      SHA1:73C7D6D2CBA3121440CFB4AC56BF9A196C59B26A
                                                                                                                                                                                                                                      SHA-256:B21DCF971D328995E0362737BF5FB600E965318B954EF629F0EB45BC658EA7D6
                                                                                                                                                                                                                                      SHA-512:1247E487D915837952D1A1FD6026829366F5BEC9E246C811D7875DD5B0C2473CBB72F9FEAFC9B918D8A65A1927E93C97A8BD0103B99F7E3D9CC3B0454156C3A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.8a6ea531b2c45b4f52760af13bef8b9b&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.4..A.)S.@.R.;R...O>..,|L*W..Y.TJp..$.:.i.).0...S.!.XuR.....qRZ..........n....$...U..f.n....y<..j..9$+.c...niTe......v.....U.2.......59..J...U...J.A#.y.(.)d..0.....i..g'..*.(+.S...E.[.(.A.7..t...Y..2H..B@.0..m......?..,..2.Wz!.\dg.;..F..cy.aN...r)F.fO.|......*.X........~.}d..S."..,.@.I.....O.TH..q.Ny<..3@.^.3..-Q^.Z.A.bG<e....Y...4e... ..FNLD....:...\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10777
                                                                                                                                                                                                                                      Entropy (8bit):7.948019096269714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G2eC17YCe+Qg5nF5QBDbmZECtyNzJ/UWr+C4c2u14u9ebod/uU:G2epC0gFQl9JpiBlu1P0sd/uU
                                                                                                                                                                                                                                      MD5:3F24A11AEE1235F913F4CF86E2FCE928
                                                                                                                                                                                                                                      SHA1:4BD974F29352FB3F8B41298596BF5D58572A422A
                                                                                                                                                                                                                                      SHA-256:07C94362E8AFB4DFBCF46EE6CBF68AA55AFA465B70F4D4D76B1F4997E56A1BF7
                                                                                                                                                                                                                                      SHA-512:235F6E17A3606A8E26C19E198FC4B3A3802A2E32FF94B9C47B8D81B7DA318F53DE648A6631EED84D0815E8EC3F9E851FF0484E79E80116238C92D59B0ED1AD4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.PIdWW6AP5U-FPQXnCox-1C&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......6.h.'.#.$..]..|...t.(.V.S[}a....).1.....2H.........Pk3...]6...$.`Ml7T.6..1.WC%..EA=...f..G4.....C........&.....5..HAl...Y.....K....V|Q./.hZ.....kq.].0...J@....7.1..3.~.b....s.kZ..).0.F...|..u$.h..-..`..S..!$.].....[.PEsi..c...n........Z.t..!.b.o..JkX.J.V>c.[Q..#[.Z.....I...-.N..tP{d.K..^..gO..B..z......|.... .i.o.....5...J.8.....[_.k....G.n...d.(19..4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2976
                                                                                                                                                                                                                                      Entropy (8bit):7.835978441224846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAjIT7w9+S3/HpTgTk0jpp+DxamSaDnc9GQTLiyvyjo9Qk9VCXOfsy6X:gECIYX3in92tnDc9Hq2VCXmi
                                                                                                                                                                                                                                      MD5:6A917C53FDBEF73C40AC65C48BF0C64F
                                                                                                                                                                                                                                      SHA1:1C5E44573DF6730CEC120FE9C42B9771D6630B2D
                                                                                                                                                                                                                                      SHA-256:DC4BF12C48E2AE0DF6F19DDB46A36A6F92046BC1B5266422BCCFDFC1A689533E
                                                                                                                                                                                                                                      SHA-512:C47B9DB2D4B2924ADB3866BE2D0B6051AA3A278142444524B34482DA2F354064B66DDEE2987B1513EF87807363EB372656E8FA06C2B9458C7E884CBA2876E609
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..../........Mp.....q....3..}k...v......5...Mx..c|.9...>..^...u...5+......5.2.........`.3.\..t.........^.W.tm_.j0\j6.......w.........zW#.Mb.V.l.Ke..A,Q.y..K.l.sZ...m...t...._Z....n.H.&._...\..-m.....2..'.e.1..'....q..N\.{t6.^...Z._S..;.h..:=..k..h.e...H..A..n...9...+..u._..k..v...d....,Y....._........ZFXH.5....Gw....5[..<.!....IY.E7%.y^.@$u...MF-....9IF;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4409
                                                                                                                                                                                                                                      Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                      MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                      SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                      SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                      SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):671
                                                                                                                                                                                                                                      Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                      MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                      SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                      SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                      SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1240
                                                                                                                                                                                                                                      Entropy (8bit):4.696555314984949
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7/JxwTBjVaqbvkqFvgBV6ilS8DBMSfrVAd1yACHuMy8s:4JGl1b8qFvgBoivTVAyAM
                                                                                                                                                                                                                                      MD5:87A9C15B6574AAFB2D82C36329355FE0
                                                                                                                                                                                                                                      SHA1:78B72F92FC453BD5237996AE455CCF5F3E0F30CC
                                                                                                                                                                                                                                      SHA-256:F9D8BD135C9B46CE8C30B30720E7B6A86BABF2005CC71388A68AB571224530EC
                                                                                                                                                                                                                                      SHA-512:3369BDC076917C0BF4578B5C9FFC92BF24F7B8A8832FC8A1AF6989ADE72E27B3F99583BEFACFABE9799AAC2BBA94E172B5960A3094AF8CC48AD1A3E7569D9E4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxkRJ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?H.Q...R&..9..EW.....!-..".....*.m"..........$H......(>m. ~....s.....;p.....s.=.^.z...@...#.x....S.......@....7.M.R....j...d..v..l...."......P.Tl.z=.....`0.F....>(...\..X,..v....d2!......z..'''(.J0...h.Z[...)G..d.x}}....#.. ..........a&.A0......P...`..9*....<.......::........ppp.............0..@.&.N.lK.R<>>b4.A"....$T+...!*...N'G..T*y...;..4...P(..Q.P.^.V.S..V...n.GGGlS...!(.I..g=..1.L.^,......h...E.\....j...9.....www\..G...|\dn#..Z...A..."Q.j....b..X,.....k..Eg...<I...$t......*^^^..F?.I....J....Y\]]a>......!......$.........~.L,...L..Y{c....IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30696), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30699
                                                                                                                                                                                                                                      Entropy (8bit):5.262532287022186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:QZ0sJ3Md5SGVBB8u3kieZK0KctgOu0Mz5zdVsOA6kW89ezb8VwzGMq5R/6M:QZ8d0GVaZK8X5Mq76M
                                                                                                                                                                                                                                      MD5:4B7AB8B89F855F80B7986DB86ACF4E0D
                                                                                                                                                                                                                                      SHA1:52ECA9A2A7CA22F4DDC9854812FC75D35A827132
                                                                                                                                                                                                                                      SHA-256:3D8E60543791D69A7DF513A28D2CEC6DE4069DE16D364FD2E382361B23049133
                                                                                                                                                                                                                                      SHA-512:1254F1B00443A8B8A82E2D64EC52D23AC4B02A48278125267CE40374FD4A160B08FFF87C6B6A15A2AA009BB4982C22748DFDD6675B18ED9D102228E768493966
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/UuypoqfKIvTdyYVIEvx101qCcTI.css
                                                                                                                                                                                                                                      Preview:#nttcrsl{margin-bottom:20px;width:auto}.hdln-sect #nttcrsl{margin-top:40px;margin-right:12px}.hdln-sect #nttcrsl .b_slideexp{margin-bottom:12px}.main #nttcrsl{font-size:13px;margin:42px 6px 45px}.feed-cnt-imp>#nttcrsl{margin:12px 6px 18px 6px}.main #nttcrsl .btn.prev.rounded.bld{left:-17px}.main #nttcrsl .btn.next.rounded.bld{right:-16px}#nttcrsl .ttbxshdw{margin:8px 4px 8px 4px;border-radius:6px;overflow:hidden;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1);-webkit-box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1)}#nttcrsl .ttbxshdw:hover{box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14);-webkit-box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14)}.crltpcitem{font-size:0;background:#fff}.crltpcitem a{display:block;overflow:hidden}.crltpcitem img,.crltpcitem .tpittx{display:inline-block}.tpittx{font-weight:600;height:34px;vertical-align:top;color:#111;overflow:hidden;text-overflow:ellipsis}.crltpcitem .tpittx{width:128px;hei
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                      Entropy (8bit):7.275495312478997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7iwkFUQ6GLirKlW5OaXCdDHf5ZI1XK:K1GLiOlIOQCFPEa
                                                                                                                                                                                                                                      MD5:E098250F7A033D37EE66D8D6379E84F1
                                                                                                                                                                                                                                      SHA1:1597D1384162F547214E447BB757A029172291A5
                                                                                                                                                                                                                                      SHA-256:D23EA36CC3CE0F69006B92CCA9DFFC5F0948439701861A19471FA8E1DEDFC1AB
                                                                                                                                                                                                                                      SHA-512:80180C862A43E4FB7BEA0DFAB916A28A4C084D4FECF09375B37D1EAC3634BA95BB3599BC9329C34BA44D0A4F426EC5C6CDC606D6ADB118354E9B7A77784C5D25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.ee1479c6-feac-463c-8a9a-d2debec265cf&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....6IDATXG....0.....(.T.A7..p.....8....k...............d2....P..Ui.R...M.j.`.... .B..Tt..beZ.(aY......$......P.0...mnN.:.....+;1..eh..9..&C..W.{...$@.....Nx..(f..........m.5g.;.%..&..q.Cm....^...A..v.^e......N24...X.M.4;]`.w..._.".....`...S .V...^....w"...B*..9..M!q....=.."B."F|.../....+..x.....v....B....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2904
                                                                                                                                                                                                                                      Entropy (8bit):7.840728789254465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAqiMw+GcAYXi7Mrqv8n4obRUHgIpZm/HICPoBF7hchDwUft8kMw:gE5iMscLS7Ma8n5TYm/HICQBF92ft8c
                                                                                                                                                                                                                                      MD5:8057553D73DB1E2AC55AF6EFF119E28C
                                                                                                                                                                                                                                      SHA1:86CA29BB70FE55033775C4799AB11F03746C7E15
                                                                                                                                                                                                                                      SHA-256:B84657AE63A63E3973FD27A3E787B7AA6765CB0648AA88950069959128A48958
                                                                                                                                                                                                                                      SHA-512:3171282EA52788D92F78376614E36546AE84337F3C120D413C47E6A5A2A831E602558FDDA84ABE3D84CAF8812520088E3FAC230696160D8665271F414074D91B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.XCejFatWDfYSkhEr0-r0xi&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(&&...=4.y.^.e.kNZK]^.O....X.c.s.".t.....E....y`|........Z.~..9.lz.z`.".A\n.....z..pHX.<r.s.wd.."....2M......pe.#./.6.p.....`...5.....G...<./.r;r?.$....(..~.....}h...h..k{.9...n~Y....Sj.j...s...s.*...\......L;.Q......S.........|...:.i..h.FQ..;....?.+.....q}c....4U.y.......;.{.....2........c.3...VK..6.be...G.g.K`g.z...i>$K..b..{+Y.&kh{3y{G.r.K.8.1..#.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1545
                                                                                                                                                                                                                                      Entropy (8bit):7.643676740717129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3xLPlmkywI5dis2WPwodBzp24V1y3RLW6ttS:/CuERAlmXj5H2UwotVk3k6tCX6G
                                                                                                                                                                                                                                      MD5:80742F50A686D9FE0A30FA1F8D55ECA1
                                                                                                                                                                                                                                      SHA1:81810C5DC1B45043870BF15DCE86D968FDF0CBAD
                                                                                                                                                                                                                                      SHA-256:9DEB84B295FC00085491DE9E0780B7A4D642CD18FFDE581F5FD4A9F2CBB0C5C3
                                                                                                                                                                                                                                      SHA-512:17DF30F0398EA37CC994232C9043F84969D5EED26ED809530EC665FB4A502DF155AE0BAD2106ECF62EE9D3AC8945151B98C7A4322697A9345389D1997D7DB0BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......#.......r............9.?_ja...c.?.W(.S..V#..5-.,....@.n8..Ox.......*Hc..})(.1.f..$.5....Z.f...q...Yp.,y....Z....3...2.H......o....".M.8...Tq...V!A^..P.c.X..O..g......|.).....ge...F.$Mn.7..ec.j%r4.}.X...N.|.N.. ...*.j..x.5..'....CM.`Y.{x.7S.s...J.)......o.O.s!.c...$..T.T%xE#5.f6......".........XS.C'Uq...J...E....o.G...D.z.,.....#....8$PIL..<.*T... .E.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4643
                                                                                                                                                                                                                                      Entropy (8bit):7.906352717989693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE2BlgaCs9+kssLrGjlJ1huB/TJ18UuSiv/1CTT74T7V0T:yg/lJCsrrylJLu9d18ou6y0T
                                                                                                                                                                                                                                      MD5:B3260C3E9C1D146E2505DD6D589D26A9
                                                                                                                                                                                                                                      SHA1:828516C3318EA91B59F1AF650A429B2291FB9AF1
                                                                                                                                                                                                                                      SHA-256:A4E63F635FD4096A2836D5F87B6F4E784B3507E2A4A918A2E6C97C5FF434A12F
                                                                                                                                                                                                                                      SHA-512:77F16204949F6EF39A149C69E1BF66662946DA8187C3D1CE6B90E094B1C624672ADC968DE06101711FD022ED8D7ECA36376F05F68C9DB81AACE6F4822A4E672E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R....b.1E.I.M<..x.#.\..H.H.._......)us..;g.OUQ.6.L..........YR.0..`:....I.u..\.SY..._O...H...c..9....V...-._..i....XNn$.mn%.3D.9l.T..a..u.jg..=3..{.T..j...3...i.FpY......0.H<r.x.C..$6zX...E....?r..a..E.....u.....+N..H...6.X....... .n#..8.3...I$k..-...(........d"uQ......k-3..D..m=wd...:....x...._..|..w.:........$.2...{.~ ..g;..6.x.\2.P8....z..A$V.z..l.7.)..)6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (18808), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44422
                                                                                                                                                                                                                                      Entropy (8bit):5.6937600412351355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tL5Jxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKlIkcrdz+Y4tyH0JXxxcb4:tLVr3dtenTD2kDhvcsUmG6dT4Zi5ofe8
                                                                                                                                                                                                                                      MD5:B4F486B49E6C9A7ED5922993D2B12919
                                                                                                                                                                                                                                      SHA1:FACAFDF5F3B423E197389B5E6B8AD4CE742DAF04
                                                                                                                                                                                                                                      SHA-256:F115531A30E8071F212B0AFC5165244A987338CB03331A23C82DC1B4DFE7DFD1
                                                                                                                                                                                                                                      SHA-512:905AD7EC7E34ACFDD2877D44B00563438E4551A6503F03CF910E35B906B53F06556B8537A48F99D6E2A29992CE29073E5593E6D8DCB821C75E397F414E7C87C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/turing/api/suggestions/v2/zeroinputstarter?IID=SERP.5919&IG=7C39D281DCA04B7685B085D6017BC9B6&lang=en&region=*&tone=Balanced&version=2
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="lsGGgV3Mx526gEGNIMv5taGtTVdQa/WxySNZqCdEK+I=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26680
                                                                                                                                                                                                                                      Entropy (8bit):7.967103962749449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZodC2rORZFEKKcqhL01uisNRQQSx8SlL/W+:Zobr8FCc8oJsNuuSlp
                                                                                                                                                                                                                                      MD5:5AE6C48372B74B95959E61227B7C788C
                                                                                                                                                                                                                                      SHA1:FC742ED80477A47E529E5A2FD7DC86131865159B
                                                                                                                                                                                                                                      SHA-256:81E224BB468A675C8CF5EC5CFC4D2028F8E74BA9A6FABD9FE151738F5B297095
                                                                                                                                                                                                                                      SHA-512:B97B413AD64D3E8AABDA813180CFAFE9566369D19842EFB733F6CF740B63302A7E5C335BA2F445E79F5F32D9FDEFC92DE7F1F63C13A48B709FA5F31842FD79AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.120742f8c4aaeb0f37e97fd771672635&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]....Ke...8....I...v..Q|a...q.....B..t.y..91+.r?Z.$0].....a.=z..^b..^.v=7..tZ...o.....k@.ngU...XZ^z..(..!q]......n......L..Rs...R.Q...P.X.......o%X.fL.....e..Z.!.......o?k.Y.t....G......^T.....Kk.R.ifd...J7pE...PW.|W.......wqyow.Eukqq..e.rA.T....s.......^.-....H...uY.f.*..I#..v<...u9#.a.?i..G...7.D.?.....u....WKc.U.`F<...[.A.....!.?*.M.n.w.....}.A:q.:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):462
                                                                                                                                                                                                                                      Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                      MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                      SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                      SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                      SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
                                                                                                                                                                                                                                      Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                                                      Entropy (8bit):4.259344221025994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trV0OuCdkSXwFQ2LWRmgB38AQpFbsLeOmzNQiFk5NPfuDQRMZekrKIX:tZ0OuZSXw5i9soLslk5CmK
                                                                                                                                                                                                                                      MD5:1352B64B63CBDBC7A84FC3A4E70CB1E4
                                                                                                                                                                                                                                      SHA1:4F2CBD676C2FECEB394484D9DA66EB14B49BA809
                                                                                                                                                                                                                                      SHA-256:CF4226897CC9D563C5B4129A532813E3D9D727F98A213D5F5600ADB019C7536E
                                                                                                                                                                                                                                      SHA-512:C1B9874F3C4696A64B6CB6101ED418106DFBBF43544E7659B87023BB6859568B02A1B63A3D399440387DAB8190E770FD0B95505582F4BCEA66792D7486D524CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Tyy9Z2wv7Os5RITZ2mbrFLSbqAk.svg
                                                                                                                                                                                                                                      Preview:<svg width="12" height="13" viewBox="0 0 12 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0885911 0.715694L0.146447 0.646447C0.320013 0.47288 0.589437 0.453595 0.784306 0.588591L0.853553 0.646447L6 5.793L11.1464 0.646447C11.32 0.47288 11.5894 0.453595 11.7843 0.588591L11.8536 0.646447C12.0271 0.820013 12.0464 1.08944 11.9114 1.28431L11.8536 1.35355L6.707 6.5L11.8536 11.6464C12.0271 11.82 12.0464 12.0894 11.9114 12.2843L11.8536 12.3536C11.68 12.5271 11.4106 12.5464 11.2157 12.4114L11.1464 12.3536L6 7.207L0.853553 12.3536C0.679987 12.5271 0.410563 12.5464 0.215694 12.4114L0.146447 12.3536C-0.0271197 12.18 -0.046405 11.9106 0.0885911 11.7157L0.146447 11.6464L5.293 6.5L0.146447 1.35355C-0.0271197 1.17999 -0.046405 0.910563 0.0885911 0.715694L0.146447 0.646447L0.0885911 0.715694Z" fill="#242424"/>.</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):7.321576907422935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                                                                                      MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                                                                                      SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                                                                                      SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                                                                                      SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1898), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                      Entropy (8bit):4.947124243077908
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:JC0aPcQun7uNob8cKQO7cxfFb87c9nH4rVtN3HCBuNDbHNxpA:4Pzsr8zZY80SVbHDtTA
                                                                                                                                                                                                                                      MD5:BE2D8A4651CE06CFD994F74999A4E024
                                                                                                                                                                                                                                      SHA1:605B3DBE002F3480683EE7130B8098FB57C18976
                                                                                                                                                                                                                                      SHA-256:DA463DE775286AA611759F49AB574CD1BFDDDE4E390F32DCE49603B087D9D67C
                                                                                                                                                                                                                                      SHA-512:0CECB0FCD377B14B8681B58E42F09E2D82AF78FD67066675485C91EEC0D45F7DE670960CAAFD9471048D2C1C467C234BF27FB48C09164888FA04E84759B5D507
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var i=u[n],r,t,f;if(i&&(i.onclick=function(n){if(!n||n.target===i){var t=i.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},r=i.nextElementSibling,r&&(i.addEventListener("mouseover",function(){var t,n;if(i.style.cursor="pointer",r.tagName==="H2"){n=r.querySelector("a");n&&(n.style.textDecoration="underline");return}t=r.querySelector("h2");t&&(n=t.querySelector("a"),n&&(n.style.textDecoration="underline"))}),i.addEventListener("mouseout",function(){var t,n;if(i.style.cursor="",r.tagName==="H2"){n=r.querySelector("a");n&&(n.style.textDecoration="");return}t=r.querySelector("h2");t&&(n=t.querySelector("a"),n&&(n.style.textDecoration=""))}),t=r,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||(t=t.querySelector("h2")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5912
                                                                                                                                                                                                                                      Entropy (8bit):5.236420380201023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                                                                                      MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                                                                                      SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                                                                                      SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                                                                                      SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/a-USdHA9pnwb7KptAZa8jJMFCBU.js
                                                                                                                                                                                                                                      Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8674
                                                                                                                                                                                                                                      Entropy (8bit):5.212727429542033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                                                                                                                                                      MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                                                                                                                                                      SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                                                                                                                                                      SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                                                                                                                                                      SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                                                                                                                                                                                                                                      Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                                                      Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                      MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                      SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                      SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                      SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4435
                                                                                                                                                                                                                                      Entropy (8bit):7.89831696297258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEsi+SMQrywlaRmUo8YrfTwuOJMTPY66eJjQJGVpEf9Q:ygEXywBGKjYkJjQJvQ
                                                                                                                                                                                                                                      MD5:EA313FD0AAF2C2340DC61619E56AC309
                                                                                                                                                                                                                                      SHA1:C4193D3A9A9FAFDB03B3DD0F4BB959EE5146CEEF
                                                                                                                                                                                                                                      SHA-256:C0DB97264CC2FD9F78E2EFC047298C6BEA00257E77D735FBD8E6699BCAEAA6E5
                                                                                                                                                                                                                                      SHA-512:C78846D7190774BE619FFA44EFAD1849FA6ACA3E37E19CCC044D33BEA6870521B8C207CF7867095ABBEAD4416E72FE5A5C8A281691FB0E1E2956D5E69C2B47C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......._.9. .......#..q.8..~.h......~..t.....~......>...k.Lk.....X*G.Q.....Et,..EW....tZ./..uv.I........"\c(.g ...?.w?....Ce.k.d.......+..^..#.m.X....jD...x..C.#E,.}....Y.K..{..j...[F.S......>....Pr..F..+#'L.K}..sjw.7u....'=.`..Oz.....m.3\...wm .....W.C..lP..9...}.....'....*9.7....X...../)...K.c..r.c.p....A\..\i..my.C*.U.}..i.....|n..7.`.2;.{W......|...9.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3440
                                                                                                                                                                                                                                      Entropy (8bit):7.858409558087213
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEb1OSsUB2F8xDjf4l2Dm4B5Bpa1372am:giOnUBMIDjf22dB5BAR2B
                                                                                                                                                                                                                                      MD5:30712408373C2F5B4A0074188CCD0A91
                                                                                                                                                                                                                                      SHA1:F883F70A1CD7D1F5A09DF8E06732D85907C6C8EB
                                                                                                                                                                                                                                      SHA-256:6D4A17127BA2F74A48671327383D3528405912D303E548BE18D4EB29CE25B47D
                                                                                                                                                                                                                                      SHA-512:C4F82508AC67CF92113925C4D1DE06F2DB80EE85437475A41A04F3D839D4A073210F8746AA6D1A691CB0E61B7BDF8140FC9245E64CDC97337D1B913BBA674BE0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.TzUj-oDDPpm63lzgOeKQHC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x....-....i$.4...w,.U_...8#...5/..e.'V...Km<.A......t.@....m...;H.H..."V.2m..S...Q...%$.8...]G.8'.Y..YjW.w.0Z..`h.fY".#..be'...@*..>....$.k......Vk.<...4....oyg...oS.T.<..B+..O.i. .f..A..+Kky....by-..2.NF..q.H*.A..{.>V.qi...sc..&y.&.Q.T.`.8.^..I...Y..M[.$.25.......K.k..6..f.).....v.....,bR.K..........E.>.....l..S#..&..F....=......t..'....M...h.... .0x&.w.O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4120
                                                                                                                                                                                                                                      Entropy (8bit):5.254590684800879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                                                                                      MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                                                                                      SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                                                                                      SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                                                                                      SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/gTBmYjJ6I42zFsGBedlTLf0hY9E.js
                                                                                                                                                                                                                                      Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1652
                                                                                                                                                                                                                                      Entropy (8bit):4.8263634926712005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:SyaGNtZ51PjKzyxZjN2nEftHO5pxFSSky2s12v:Syamn9KmxZgY45hkybC
                                                                                                                                                                                                                                      MD5:848828F15EAA857000FC6AB7A9AD144B
                                                                                                                                                                                                                                      SHA1:AC54AD629D66953E2101B84F9932D2EB0C3AA9E8
                                                                                                                                                                                                                                      SHA-256:B13ACEF01C2375791E451601381D4C3B4C180748DF6AD7E105C0C60D71767510
                                                                                                                                                                                                                                      SHA-512:A6CD17FBA6D1D2D0B85324641F59CAE1904F60F2D191FD977D272840F2263984CCB702C8550D6A9D384FB8BCFDB68F930261196160C734FCB0F6244971C900C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBUvpML.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.%..k\U..?..s.4i....c...$.&.b\.u#.d.H.*.e@.f...k#$.ma,J....B.ohhC."$....."..d^......y...}.....?..@..$IB.....q...8dx.i..6N....=t]:...R.8sl... ....).\.0...$N.....AL.?$...'.............T.(.. .u.A..%......}..Y...>.........e{{...a677.{.m..:i..xM.q..A..>..^..R.T...d~.+.Y..;5FF..\.`(.&.G..z......NY..oP...=w."..D.....U..o.......3.rr.UB.u..M....?....[|V.@...1W.~...e.Fx.`.(Lz.......agg.....T> I#Inh....[[{,..r....][67.=.H......u......../....:..._.......K>..25.......%K....j.b.H.....F.A...J...L.Z-..KV...m..3....n.o02V6.7Ii...P96<L.$1...8.4..g_fww.-....s.....088.....r...Q.x.M.fee.........5.^.B...v.Gn...rzg..;..0....z...-..../?}..N..DQ....X....$...q'.{.D..TOD.:.Z:.kmi5r&k.....&..x.....A....xR.......r..,...9.n...I..v..........|zYt......IEND.B`...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45529)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):141305
                                                                                                                                                                                                                                      Entropy (8bit):5.430788281341128
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:5FZ5ELQbTPRUbx3jog/MhTyvRkmYWp0BSYmvIxdL/Bpns0Vgt2CTJm0wTxFojd9K:jEArg/MMNn3vIPzDk80ZjT0qcePgT
                                                                                                                                                                                                                                      MD5:1A0C9CD8426709A1C5AC8EB19013CB72
                                                                                                                                                                                                                                      SHA1:21FEB1E3BBEC4F6271D3FC68A71F928B86840810
                                                                                                                                                                                                                                      SHA-256:D12F35509E7EBCD8AF368FAF23C490FDA08FA0CB21171AB6B60AE2468242E500
                                                                                                                                                                                                                                      SHA-512:FE9EBA6B17A674CABD0545579264B54F7AAAA9068529681A7F376EDE79083F8615F041B43C41F13E4BE49AD4AF13E1CFBA36E7157EBBD1C11ADE72C9A31A6FC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
                                                                                                                                                                                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4044), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4044
                                                                                                                                                                                                                                      Entropy (8bit):5.268295414251005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:0q3vmiRW7ARxF6isMoyFEYmhic0QsFW6gPTT:0Iu2yARekobphic0QsFWPbT
                                                                                                                                                                                                                                      MD5:3C0E47E84A81F367DAB175BD020AC9EE
                                                                                                                                                                                                                                      SHA1:7E3F061CE0FBF6AA88BD4C49AE5F74E5E84FC2BF
                                                                                                                                                                                                                                      SHA-256:73C11B91B105E2CEAC93645E1D90515326AB52CA600F881504E86FC845EA8587
                                                                                                                                                                                                                                      SHA-512:CC89BC0A79ABB462149DC8CFE011F4FF7EA9E9ADF4E9710FC246C171D509596F008DEB7E668099160B02B3B2F010FE8A1997F7D51DFBF0CFFBF2B5217DEAAF2E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/fj8GHOD79qqIvUxJrl905ehPwr8.js
                                                                                                                                                                                                                                      Preview:var RPRShared;(function(n){function u(){var n,t,i=(t=(n=_w.location)===null||n===void 0?void 0:n.search)===null||t===void 0?void 0:t.match(new RegExp("[?&]{1}q=([^&]+)"));return i?decodeURI(i[1]):null}function f(n){return!!n.match(/^http[s]?:\/\/.+|^www\..+/)}function e(){if(typeof Storage=="undefined"||typeof sessionStorage=="undefined")return!1;var n="RPRTestStorage";try{sessionStorage.setItem(n,"test");sessionStorage.removeItem(n)}catch(t){return!1}return!0}function o(n,t){try{sessionStorage.setItem(n,t)}catch(i){return!1}return!0}function s(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function h(n,t){var r,u,i;if(t===void 0&&(t=["Webkit","Moz","ms","O"]),r=document.createElement("div"),n=n.toLowerCase(),r.style[n]!==undefined)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7051), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7051
                                                                                                                                                                                                                                      Entropy (8bit):5.287131481508536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3FBUytwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnFvZ+kYEqN
                                                                                                                                                                                                                                      MD5:46B51A2683CD619A530A0EABBF6873F1
                                                                                                                                                                                                                                      SHA1:67A93B27B2116ADF0B28E2C5AE231FD2724ED7A8
                                                                                                                                                                                                                                      SHA-256:9691BB3B3570F288F741C61574FD52071FFE29E1F72A148ADEB7E0C4E4FB11FB
                                                                                                                                                                                                                                      SHA-512:60C6C153850D44EBF369EBFAD1502EA19A8921A98C90B39029AC0C3E5CC2FDF179D74C02028E9FE3562031A2D43AC8325223DFF2AEA99529F72C12C4C07F6A0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Z6k7J7IRat8LKOLFriMf0nJO16g.js
                                                                                                                                                                                                                                      Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15241
                                                                                                                                                                                                                                      Entropy (8bit):7.966042005852024
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eZyd3SA8vLfHHcpB2uFjnhu0nc2/ahrAO:eZGiAsLfHHcpciL5XyNAO
                                                                                                                                                                                                                                      MD5:433A6350B0DEEF436B21C11E95231BC2
                                                                                                                                                                                                                                      SHA1:AC2DA2A01618D8C2A831F4913A5F3B8BBAD0850B
                                                                                                                                                                                                                                      SHA-256:43978E22551CD48D5F990D212800A464DEA4E6D73291E29CD33F1907FD654AD9
                                                                                                                                                                                                                                      SHA-512:FCD5EAF73E9F5830192015A4422F5E849E21A7ED3D0F8EE93B4B52F41318878339014392F529555DB190FF84893E6B728F0E7CB1454253327F81DFE7B42DC8ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.6d33f71b4f4260035b5a0f6aeb956aed&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..fo..p3.S?....S.M).......}...W....2..[.Y..D....K........O.)...5b7._....F..J:.Q.fZ-._C]&......T.]rk......%c.-...9'.I$@6S..\...b./.K.&.x..(_..;...0K.S...B."+l.pk..?l`{Ur$....P.y..Z~}N~..q.vkE...V.92ToJ..VI2.A...S.7.c..5c.w.V.Z......'.xJrZ..2kft..9^XP..#..l1...}j>.K.2.U.\.'Y.{0.m..j..9.{T....S..|..8....*...........v........}..6.&S..Y3.f..Cm .=.PB.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):667
                                                                                                                                                                                                                                      Entropy (8bit):5.251512275863699
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                                                                                                                                                      MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                                                                                                                                                      SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                                                                                                                                                      SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                                                                                                                                                      SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x338, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17043
                                                                                                                                                                                                                                      Entropy (8bit):7.939817963584234
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NaqKYFJW/ZGcrDGA20Mrb883XR3GV2XNxheh/ojRVBb:snh/BmnrbN393vEhmVBb
                                                                                                                                                                                                                                      MD5:32009E9396E44DE76B7D189442F393E1
                                                                                                                                                                                                                                      SHA1:82712ABFEF0C0D5B6B9AA3248457570C10EFDCD7
                                                                                                                                                                                                                                      SHA-256:8EC565C652FC8E9CCA88EB2F264A608971EFC5DCB090AC0D147022E2D333C1FD
                                                                                                                                                                                                                                      SHA-512:6F9083CDEE4EDC71F526B51BE8DB719B93DA75E3850D0BCEE524C5C717449F513C31507B0FF5D57478B0BF7B89D23AE0435DB8F6D9B47FD6BAACF86EB79A3B04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th/id/OIP.sqbuBRhgv3yo9JTe973iMQHaKm?w=236&h=338&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......R...."........................................=......................!..1AQ.."aq...2.......#Bb.R.$r.%S.3................................%......................!.1"A2Q...a..............?..,.z.}.t<.......A.I......(0..t. ...@.q.Q.ji.. t.......D....`.R$.00..``c8.)#!.3..j....3.....,."...~..U.i..,.2...U..e.2x3...V....."A..H.t.4Q*........Z.0...!fd.&..~. :..9...\....q..$.6m...0n.....T.D..1.z.n..v....CFd..kH......'?.y(.8..r.D.@..........zW....H;...c.+Kh.[rQ.......L.c..G.:.? .g..*...`..v.L........._CD.....Y..pG..Q..=*..m.....I.Z|+Wx]qlB)....DH...W>.......0.|S.a<1~..i....L.A.......:..9.g.tn[Y..........f...>..ef..].....'.&*.R#....t.........=sPdR.....U..p.2c.[)...~.L..A..?.jdQ0.......2L..3.sUfn.Q......1.N..U.,rI..3>.......2Z#O.'...g..R....w".I]kMq..2[,v#>.U..@...b..`...._i$....`.*DH ..M..;..bH....b*9.=r?...'..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1318
                                                                                                                                                                                                                                      Entropy (8bit):4.735516936536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7KfT9tQMjaGuhkK2sHna00dZTOTXKDcZNQqliwRSjgI0BL1VmKusa//X1M:Z/QMjyh4v0k8jKkN3iw48I0/mS
                                                                                                                                                                                                                                      MD5:98E5FE7A13571C6E1E92631B6D8ECDA4
                                                                                                                                                                                                                                      SHA1:84689B426C3DEB312EAB419B896CA870817C7C6B
                                                                                                                                                                                                                                      SHA-256:6C1027B53589FD585B321F0165BE35FE74177A266A3912AD5848E74499630C2E
                                                                                                                                                                                                                                      SHA-512:558B296656FEB64F55C3E3C70E90F7952D15222D8ECBECD8F333F91B1C4C3FE3DED4DFD8A9E012AD1218242A85247C464B337B416B9DDF7218E882377B1089EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AATG8w7.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....UIDATx.}R[k.Q....m.l.65..E...Z.`.ED.."...".`...)-R._*.>.*.`.*5..Eh".V.`U..j...6..mw........9g.....p4..b:.p.Z....D95.81.Py.V}....@......5....u..6.....(..R).........'@.{lC.N.:Y=....,....4.8......xX%......~;.._...".[...+6P..S.j...w...u..e...c.....&.w..@.PU...v#y.k.!.-...b..^NH........#{.......Gr...1ii...{...0.4...8y...6I.bA......<}..._*~...L....E....39y.....4....2..\m..\.9.....P,..y..;R.3.M.}..Q.."8,..:..u.... .Kb...`e.Wr.....B.<.#.mv...u.C..G..@<%E..>O}.IBZb8.p.a.M..#......@.}.......?.#.R..{,.Mo..n..Y..330.:5w.IbXM.L.....S..\.49...O5.\H.|.;......=K..K..B..N...3...P.*..W.../Y...Zj....IEND.B`......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1274
                                                                                                                                                                                                                                      Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                      MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                      SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                      SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                      SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                                                                                      Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4455
                                                                                                                                                                                                                                      Entropy (8bit):7.912800507416434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEuqKjcMJ1J4QeRwtXZ8lxbqIMTgGOrXOcRRayqynX:ygAyfb2QPtXZ6GIF/rnR3X
                                                                                                                                                                                                                                      MD5:8A81E4AF93D1D990BA5EF42D9638241B
                                                                                                                                                                                                                                      SHA1:D7DBDE25DEE96F1506EFAC6728CE098872FD71C8
                                                                                                                                                                                                                                      SHA-256:B93418FE12181EB56AE1A805E627597194F94145BFFEC261EB1061936C49B62C
                                                                                                                                                                                                                                      SHA-512:74F87900DD2B3B30CC5F45B020F752A7401B0B108DEF94FBE626400699605160E2DF2B56306A9B7C3AFB21A3944B3DAEB9023AAF77709CED57DAE19B0DB77BBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_TKs4qJWC-JBCgwFxSlRwRA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!%/.U.rqV".I...4...>.o.Qf..`O.{..{.V>.......y.Kq...Y.u.4R..p..d.=..."]KV.....J..ol....z*.v8..\g.u[.J.E..X....p..78...(..W....x.^.l....10)....<..L....&._.H.ZxC..$..[o........Rp.w.1S.."_zx.U...k...C.xoz.....C-.........h0...Uw...;..U.Q..'.F........Ry.I.!...d...D.......E.2.x..|dp...Q =...@Y...`....9n.\..8....2*....R..X.3..$...Z........0kTm..1.'p...........:}..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4630
                                                                                                                                                                                                                                      Entropy (8bit):7.902077817124574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEMsLrZeSovmvrD08hzTXggdbIjSv4shcUy5K8g7F1ISHP:yg0LrZSvE3lzTXgwb5bCUGK8C1DHP
                                                                                                                                                                                                                                      MD5:BBC44DA65A98A866E6439619F2C5FE92
                                                                                                                                                                                                                                      SHA1:ADBF082A195BAC4EE75E916E240122C04EA9F4EA
                                                                                                                                                                                                                                      SHA-256:9E8E0394DE8ABEC8922DC782B2574D064D153357CD9EE1E137B70C62F049A85F
                                                                                                                                                                                                                                      SHA-512:81633473C3C243F268ED374B5605DB9652FDB52C1FE20ECB19926DC30F2BD5809C9DFB405F703AC7FCAA4481DC44ABA1447BC4FDD1D713F5B0EF0CC396726662
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;..#.K.dq....A5|...u..).....t..jU.8j..4.#<.M6)G& 9=in^.....L......[vm...../..{...;.^.=..V-...;./..{m*@....f.+.d..$E....=.a_xspu....b.,7.../<q....H...P...G\....X@.Dh...R@....,........,....>...I.>..~..6._..L..Yv.d~F..ZI...V.Y-.'.H..*...}.L..3.......b..B...CB..V......G.+.o....H..I...Ggo.L~v8.....J..vH..p.B.........~Uf.C....=^.&....w.rw..w9...ncdqw.:...!. ..'.r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                      Entropy (8bit):4.985066267733056
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                                                                                      MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                                                                                      SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                                                                                      SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                                                                                      SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/AuRjYmJS744WkYPMWwTd7dmVI58.js
                                                                                                                                                                                                                                      Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                                      Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                      MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                      SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                      SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                      SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1393
                                                                                                                                                                                                                                      Entropy (8bit):4.1222282684230045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twdmlu669wBDeMPiRJ5BoS2dov9WCHJUYhtfvfe/cvq7dKh6JJ1amRvKvdFAxe:68z66BD2B6a9WCHZ1kcvWdKhW/atFFAY
                                                                                                                                                                                                                                      MD5:EEF6A20D0495F97370BED4A23D981888
                                                                                                                                                                                                                                      SHA1:D91A382C3FF639A8AEA94959625A68CC477B05FD
                                                                                                                                                                                                                                      SHA-256:6BADEF122A8CDF05902C86D65E410ABC2BBB90D50970ED514C81B0D3DCB4955B
                                                                                                                                                                                                                                      SHA-512:CD28CD0E770D43053153A76733692228289BED86224723CD54A762BE0BC2ED1DA12AA05F7A5F98A081DF83F9437DEF99B48355EC63EFC489D3AAF7FE277A36B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg
                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M10 0C15.5228 0 20 4.47703 20 9.99972C20 15.5224 15.5228 19.9994 10 19.9994C8.40848 19.9994 6.86989 19.6268 5.48336 18.9236L5.3325 18.8432L0.776363 19.9808C0.389086 20.0775 0.0327801 19.7955 0.00163734 19.4292L0.00142664 19.3275L0.0186661 19.2229L1.15625 14.6683L1.07711 14.5187C0.508253 13.3978 0.155414 12.1774 0.0409332 10.91L0.00921994 10.4326L0 9.99972C0 4.47703 4.47715 0 10 0ZM10 1.24996C5.16751 1.24996 1.25 5.16736 1.25 9.99972C1.25 11.521 1.63818 12.9844 2.36691 14.2807C2.42558 14.385 2.45263 14.5033 2.44615 14.6212L2.42842 14.7385L1.48375 18.5145L5.2638 17.5724C5.34117 17.5531 5.42077 17.549 5.49841 17.5594L5.61288 17.5859L5.72126 17.6339C7.01702 18.3618 8.47963 18.7495 10 18.7495C14.8325 18.7495 18.75 14.8321 18.75 9.99972C18.75 5.16736 14.8325 1.24996 10 1.24996ZM10.625 11.2497C10.9702 11.2497 11.25 11.5295 11.25 11.8747C11.25 12.1815 11.0289 12.4367 10.7373 12.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1274
                                                                                                                                                                                                                                      Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                      MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                      SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                      SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                      SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1318
                                                                                                                                                                                                                                      Entropy (8bit):4.735516936536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7KfT9tQMjaGuhkK2sHna00dZTOTXKDcZNQqliwRSjgI0BL1VmKusa//X1M:Z/QMjyh4v0k8jKkN3iw48I0/mS
                                                                                                                                                                                                                                      MD5:98E5FE7A13571C6E1E92631B6D8ECDA4
                                                                                                                                                                                                                                      SHA1:84689B426C3DEB312EAB419B896CA870817C7C6B
                                                                                                                                                                                                                                      SHA-256:6C1027B53589FD585B321F0165BE35FE74177A266A3912AD5848E74499630C2E
                                                                                                                                                                                                                                      SHA-512:558B296656FEB64F55C3E3C70E90F7952D15222D8ECBECD8F333F91B1C4C3FE3DED4DFD8A9E012AD1218242A85247C464B337B416B9DDF7218E882377B1089EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....UIDATx.}R[k.Q....m.l.65..E...Z.`.ED.."...".`...)-R._*.>.*.`.*5..Eh".V.`U..j...6..mw........9g.....p4..b:.p.Z....D95.81.Py.V}....@......5....u..6.....(..R).........'@.{lC.N.:Y=....,....4.8......xX%......~;.._...".[...+6P..S.j...w...u..e...c.....&.w..@.PU...v#y.k.!.-...b..^NH........#{.......Gr...1ii...{...0.4...8y...6I.bA......<}..._*~...L....E....39y.....4....2..\m..\.9.....P,..y..;R.3.M.}..Q.."8,..:..u.... .Kb...`e.Wr.....B.<.#.mv...u.C..G..@<%E..>O}.IBZb8.p.a.M..#......@.}.......?.#.R..{,.Mo..n..Y..330.:5w.IbXM.L.....S..\.49...O5.\H.|.;......=K..K..B..N...3...P.*..W.../Y...Zj....IEND.B`......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.604956719212536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                                                                                                                                      MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                                                                                                                                      SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                                                                                                                                      SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                                                                                                                                      SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.ighWNnrr5MMFUs8WKMme2A&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):7.321576907422935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                                                                                      MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                                                                                      SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                                                                                      SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                                                                                      SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jly9f.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21185
                                                                                                                                                                                                                                      Entropy (8bit):7.952353362265526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:enSN09QX/oi5/rjpwJZKdPqef98bviBPpPq3op2aZkErAJosKpW9iYvoJdoBYZVT:enQ95Jwm5qefqbUlIol9rAJxKICdoBgx
                                                                                                                                                                                                                                      MD5:64F368EBF87A705519E0A3121ADDD795
                                                                                                                                                                                                                                      SHA1:0DE5E44C19FEC8FCD20BB7F3A17D40E4BC39363F
                                                                                                                                                                                                                                      SHA-256:B80666F24C27C91ABF3B490112B1D9CED815D8526CF3ABD871BFDA066543391B
                                                                                                                                                                                                                                      SHA-512:41BFE471172B86E4758C0429E11DFE051360EDCB8F502E4271BF48041A07321A37E403FE9B2B82531875D9AEA36BEFEC5A16C076511BE30D4C3F1FC230AE108F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'s.R.....R...:W.z...=...<T~X.....\VD.d..YO.4.......z...6E4..Y......2......=..cY...F.......|..N[..7.7.W.Xt5...`.Cl'.Q.Q.p.F...xw....w*.3nZ.<}i.i..[.G...X...i....MX8;1...7Vu..~...YQ.=.N....E.".../.=8.*.e....Z...s/...e..R..S:..;rq.......h....lN3........x26....j$....6!.|...=...i....>/..;.i......x....W..NM...|..C...!D.....W....Vw.?.+.}....r. ...d<5...}.x?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2016
                                                                                                                                                                                                                                      Entropy (8bit):5.3161096027675105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                                                                                                                                                      MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                                                                                                                                                      SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                                                                                                                                                      SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                                                                                                                                                      SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35801
                                                                                                                                                                                                                                      Entropy (8bit):5.429846692391479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                                                                                      MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                                                                                      SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                                                                                      SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                                                                                      SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/nRGKIqLUqO-cXDIhpoLiBmOCEqk.js
                                                                                                                                                                                                                                      Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3004), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3004
                                                                                                                                                                                                                                      Entropy (8bit):5.256012895871407
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:RRLYDVFkA+U/X5eoqOueTs/seVBEPqZzJySqV6u9XAN2lAl/qDw:zYVBvG/seVBL3yBP9XAN2lAAs
                                                                                                                                                                                                                                      MD5:7461518CCC3874A91AB79D67BD5293CA
                                                                                                                                                                                                                                      SHA1:E1A19BEC4F3079AD4B3FB0EA321436AA4CB3F338
                                                                                                                                                                                                                                      SHA-256:AA71EF58D8BDC729710C3EA60872A9D88146BD6CCD8D7B4FE4A19B4ECBBB3908
                                                                                                                                                                                                                                      SHA-512:B2DFDA9EFC26EE199A057FAC002629A6AD17420451141DE4F518D4DC812C87D797632A2A9CC2C44AECD786CE5445E53B7A244804DAF8355D7DAA4C1DD1A187CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/4aGb7E8wea1LP7DqMhQ2qkyz8zg.js
                                                                                                                                                                                                                                      Preview:var ImageFeedUtils;(function(n){function f(){return"".concat(u).concat(y).concat(p).concat(w)}function e(n){while(n&&!n.classList.contains(t.ImageItemWrapperClass))n=n.parentElement;return n}function l(n){var t;if((t=a(n))!==null&&t!==void 0)return t.getAttribute("m")}function a(n){if(n!==null&&n!==void 0)return n.querySelector(".iusc")}function b(n){var t=null,i=[];return(n=e(n),!n)?i:(t=l(n),t&&i.push(t),i)}function k(){var n=null,i=_ge(t.DetailPageMainImageWindowId),r=[];return i?(n=i.getAttribute("data-m"),n&&r.push(n),r):[]}function d(n){var t="",i;return n=e(n),n&&n.parentElement&&(i=n.parentElement.classList,i.contains("fdsimf")?t="ssi":i.contains("clst-rndrd")&&(t="clstr")),t?"&imgType="+t:""}function v(n,i,r){var h,e,s,o;if((!u||c)&&(i.length>0||t.EmptyPayloadEvents.indexOf(n)!==-1)){if(n===t.SeenEvent&&typeof mmLog=="function"&&mmLog('{"T":"CI.Seen","Name":"FeedPage","Count":'+i.length+',"TS":'+sb_gt()+"}"),h=d(r),e=sj_gx(),typeof sj_cook=="undefined")return;s="SID";o=sj_cook
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):5.579024982927904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPahmsRhBVKK1Do6atYLPbdmLc3WncFnByyFW23p/RwWrWJyfldggAE:6v/72/BB1U6aMPbdmA3WcF7FWOOWiJy
                                                                                                                                                                                                                                      MD5:722ECDE360F2E93099EE332AC1827C30
                                                                                                                                                                                                                                      SHA1:A4FE65A0D098066FA7424A730287C7639C143731
                                                                                                                                                                                                                                      SHA-256:ED49B8364D5F0446092991284824B1AC8E30A2D7C6A7DD801AD38AF63F31E02B
                                                                                                                                                                                                                                      SHA-512:D580BEC9199E2846C729A07557601E32E11D12CBA7012D535B809EEF7C0ACF10A90A87519DD41EDCC954F6BB836D91D780B07A905B5BA9F0EEA15BBB63BD5814
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...1.}Y.P...............-(.i.....x..r3a.?.Kv_.n..._.[.;1.)g..=....+.L=w.7v.+.80....~G....2...9%W..D.`A...1.....b.V.'].9.1.....Q.9d.R_.rP:L.........N.1....L.."..Z.)6...O.p.9.OC..s......G9....#.T$.H..m....q.A.k.Md.9.M..6*..|...<}N...~..UE9!...7....^....*...5....Ct..ig....IEND.B`..............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20280)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):341668
                                                                                                                                                                                                                                      Entropy (8bit):5.535207840980957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:AWB7JByK89iFWfw9bHhWu7UMpk+dbkpOcw27I:hB7JByK89xfw9bBWGUMpk+dbkc27I
                                                                                                                                                                                                                                      MD5:D8B2931FFD95A659A5BB356C5451BB1F
                                                                                                                                                                                                                                      SHA1:FA2F23E3EB1888CB4953F7B6786D0B51F40C745E
                                                                                                                                                                                                                                      SHA-256:ED05E4CFEFCE57B73AD5C6B970058C5397F0010478822B5F7EC7E605C4CFC0D0
                                                                                                                                                                                                                                      SHA-512:C0259439EDE1EA5FED8EEDBB56BC6B32DFD7EFD553FA1954309AA7B136F7FB651F0FE64B4D5C2D1F6241CFC7617FA82E25B8C8AA336386A8484F4D60A8F69C84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.712afda6554b7ba96d77.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e,t,i,o,a,n={73009:function(e,t,i){i.r(t),i.d(t,{MsnActionsMenu:function(){return z}});var o=i(33940),a=i(21772),n=i(63070),r=i(8522),s=i(37627),l=i(27535),d=i(85170);var c=i(28904),p=i(99452),h=i(42590),g=i(94537),u=i(61679),m=i(78460),f=i(37802);class v extends c.H{constructor(){super(...arguments),this.useFastAnchoredRegion=!0,this.useDetailPageStyles=!1,this.fixedPosition=!1,this.defaultVerticalPosition="bottom",this.defaultHorizontalPosition="end",this.autoFocus=!0,this.zoomFactor=1,this.isUpdatingPosition=!1,this.isBingHp="bingHomepage"===u.jG.AppType,this.isViews="views"===u.jG.AppType,this.fixedParentSpace=!1,this.keyDownHandler=e=>(e.key===g.CX?(this.referrerButton&&this.referrerButton.focus(),this.$emit("dismiss-menu"),e.stopPropagation()):e.key===g.oM&&(this.customTabEventHandler?this.customTabEventHandler(this,e):this.tabEventHandler(e)),!0),this.updatePositionManually=()=>{this.updatePosition()},this.tabEventHandler=e=>{if(this.fluentMenu){cons
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15624
                                                                                                                                                                                                                                      Entropy (8bit):7.942645258308402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z3tZ2+WvvJBcXLBnYyQ9PHrAI2QrPxA6Vaq5N2hBQeZqClf:ZC+WvBBeYyQ9PHB2QTxN1eqCqCx
                                                                                                                                                                                                                                      MD5:0701BAF32E2CF7AE9CF405A5CA736D9F
                                                                                                                                                                                                                                      SHA1:9B435ECAFC5840E993FB4E6217D091DACA513CFD
                                                                                                                                                                                                                                      SHA-256:06DCBB4596960CD92D1ECD6A6E7E1D88874FF23C7C305EE3E31D0D9C97312AD1
                                                                                                                                                                                                                                      SHA-512:D08C87E08F7B0A754C9D4AC2CF960AE0939D06D21AE236D707C7AEFD5D298DA4525AA468C724970AFA6191B45AC753CC9EEF99DD46C8640DA33B73EC6146FAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&...~k~....|s..|.....V.C....u.H.z.}M6..ku...6..7.rOz.._y.nn..9..r.!.}..AY{e.....=...U..d..2Ij].C...s...LV...........5.Z.{.#....K+.#nr.../.~_..d....S.y.[.......$.0.u#.m...m.)fG......~.w.......>....(-.Z.:z.={..n.p...:e..#....G`=0...1J.eR6Z..V.j.M]..z.......8..kz.U...u...y.-wM.l.WKV+)A..8*....,.....&..W....;..&.R...........q.[...........).J..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (44975), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44975
                                                                                                                                                                                                                                      Entropy (8bit):5.26892142331396
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kdSF0vV6O8N+vhS/0/lgtPGGz4kSRHhj1mDrcmf4ZycgDwCv+qnFUq5ZEEcvvZT1:0VyGmOXZybfS0zyfEYBHm1QHJV
                                                                                                                                                                                                                                      MD5:F4DB0BE4FCCDCECF9F7A5C13F36660EE
                                                                                                                                                                                                                                      SHA1:98561585C4E8865F0796F988B24054E6AD574BE7
                                                                                                                                                                                                                                      SHA-256:FEF9AA3FE6BA329614C82614682B8E715DF867DAA0F33B088084F2971E7C627A
                                                                                                                                                                                                                                      SHA-512:068FC0123A054E722A30827705D689D2FE0A531D2CEB20A803CB58EBCEC1C5008A6C046B5A80EB2C8C267450CB0C33D828EBCA02DB254FC3314CA3B59C79503F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.edfdc744859d9f9de4fe.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["topic-data-connector"],{10987:function(e,t,i){i.d(t,{yV:function(){return a}});const o="fpr";var s=i(54297);new Set;function a(e){const t={time:n(),data:e};(0,s.$o)().setObject(o,t)}function n(){return Math.round(performance.timeOrigin+performance.now())}},24894:function(e,t,i){var o;i.r(t),i.d(t,{FeedType:function(){return a.u},FollowState:function(){return n.t},InterestsSearchServiceClient:function(){return I},ResizeServiceImage:function(){return k},ToolingInfo:function(){return Fe},TopicDataActions:function(){return A.G},TopicDataConnector:function(){return fe},TopicDataReducer:function(){return Se},TopicSourceNameEnum:function(){return o},TopicsFetchState:function(){return s},TopicsServiceClient:function(){return ce},WindowsTopicDataProvider:function(){return Ie}}),function(e){e.consumer="consumer",e.work="work"}(o||(o={}));var s,a=i(75629),n=i(17996);!function(e){e[e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):695
                                                                                                                                                                                                                                      Entropy (8bit):7.540923680305764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHlKEB8mCNro83SysLLlqfoL6j7gy7nuJjRR4MRzF9f2CPCZc:olKEB8mtFAm6jtbuVRySfOCgc
                                                                                                                                                                                                                                      MD5:95C9871B3D452D5029854A54E539E6EF
                                                                                                                                                                                                                                      SHA1:242CA48411C6DC99435251086F52FB2A41EF2A79
                                                                                                                                                                                                                                      SHA-256:B7C4508D88382AE5E119D78BAB1D725A17FEBEA5A7880746B9945224D5ED87F6
                                                                                                                                                                                                                                      SHA-512:856C9CBC4A707D300DE588530E0555C4ACB7782E30D14D67276FCA8F2547C8EC7E10A371FA6B32FF3F16D6D2F586D569C8EA72A94284F3E4E8B74D257F8404E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....LIDAT8O.RMh.A..H...". ...KEjEc...M.....Io..... .y...&x..z..**....lbmRi.M....RZ..{...M.x.d........|{.?....H~....5~.=D...=.o..^*V.Q...y.f.`....AP|...(..G.T....d]....F..=.@.Ur..j..|..YB.......$].d%......1!{..........&...G\*b...uA..q...P./.G..W97..lR.sW:5.NN...&P..dm..hp?@.....b..!;..?...Q|..s.. bg@..E;,..\#G..e.Q....SP.....V......."9..M(..&...+....|."a...........s..I].1..PB.......].Y_..E....Ik..Y..C_......'&.mN....%.....4..P.....:s.o....eA.X?..I;..,3..7.(.."..L;d.P..4.Iz.z..:..l.....o..SXlt.#`.D.QH.l.F........vM.0I3j..%S.e.l.qp....6....).. ..Q...g.+.Ox...n..........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                                                      Entropy (8bit):4.971943028601216
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qoSHOt3erLBFYX0nLYOuX00n9fLC5aqB/1UL3fTwKwLOoq5OqkHki5Nt6txMUpY:eHOt24XhOuk0u5aqB/1S3j+4i5Nt6tK1
                                                                                                                                                                                                                                      MD5:794184FAE3C0890AE4EA642FD8F7FBF8
                                                                                                                                                                                                                                      SHA1:91F8E72F3517D86A28EDEB1B476F90FA5F972168
                                                                                                                                                                                                                                      SHA-256:00EA5DC006FA84E08D604BF9708135B98138AE0A092BD2C101A912B5EFE3FE17
                                                                                                                                                                                                                                      SHA-512:3BCBC295C3E482BA7D8D99DF3AC396FC1DA973745A82DCAE8D02270AFED54B758D3F2C9811ED3C08E817F78A1A6A73EB5564D05E0C78D8009CF2608D14BB96FC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/kfjnLzUX2Goo7esbR2-Q-l-XIWg.js
                                                                                                                                                                                                                                      Preview:var DisplayType,SwipeDirection,Bing;(function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"})(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));Bing=Bing||{}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3307
                                                                                                                                                                                                                                      Entropy (8bit):7.82311286184779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:/wuERA3DqLdiVJs0WPRFrUGOD6NrcNT2vV+4XmQWWQyWoiUqTw6dhYMHP:/rE2ZJnWpFrUGOD62NV4GpyWoi+ihYK
                                                                                                                                                                                                                                      MD5:48E287BB5679CA2566B3C230497CA701
                                                                                                                                                                                                                                      SHA1:AAA7474081143C0D42CB6CA5D1F4BB09507AB5A2
                                                                                                                                                                                                                                      SHA-256:545AC205AA0057FF3DAC7FE82F30578958A09049EA3E12E879F3FEFCEE465AA4
                                                                                                                                                                                                                                      SHA-512:EF81020F732899D204AD1A8EA831FC865026E4BA9FB1C4B843CA6CC9D74EF3E1008C632085A0B27885F5A0674254D00E4EB5C4A11ECBEB4349EC4832F0F3282B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.04164711d9f0cb5c30c4a8700be9a7c0&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.u-.V.b.SC.#st...I.j\.b...4U...1..\.b.-K,@....Zw..(........g<.h.)e...M<..?..>.\..\.........G..bp.F..{#.K.Q...y...A&.a0.'.H.M..a.CI..(..6.?Q....q..+A..QH..)..a...#.......4...S.b.%N`!.......b.E..`-.R......9c.. ....i.*M.T..b.../.qM..q.).2.c....p..MU*..$X.j.i.d-%-.d.Hii..@..'p.6Y...[....[.#y.{U'.....z..s......yn..Kt.*......f.Ky.yI.{.....l......#nVdAp.h.......O>...B.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):316988
                                                                                                                                                                                                                                      Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                      MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                      SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                      SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                      SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                                                                                      Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20072
                                                                                                                                                                                                                                      Entropy (8bit):7.963365472233359
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H/sMFnIEtL38kNOknGC+9OWOniaza8PCG9fY5cBArO2UsVIhw:HUXeLD469+MiaWEttY5HrM+Ihw
                                                                                                                                                                                                                                      MD5:15FBF4EBCC6FC6B469174C002C26CA4A
                                                                                                                                                                                                                                      SHA1:92CF8DCF1C8A3FEF5E2057124BB14D91BF0BA23C
                                                                                                                                                                                                                                      SHA-256:14C33C3252D10E450CEF0FF067977334842E5508F8F68D6DCFE21529FAB4775D
                                                                                                                                                                                                                                      SHA-512:68C2C1EC34E2F6B1C063CA2810280E2B8726DD0F293376B7D2579D8E40D74526BFD16D375CFCFE60A255577F9130DBE2414ACE02C79CD58420F5A8D3E524A97A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.BIW2rYiol2cfsj8cFaVGYy&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..Q..V...M...,t.....8... . ...5<%=q..q..."e.4...R6)..P....R.M5..j..c.J..c...A5...F....+...=.h.c.5n..E?7j......]....X.K#..>.SA.....c..W._/.Z.$.SZ.'L..D.......X.W.....F\.y?...cw...K..._.._\.~u%.&Q.....6>..L..F...Kk...k...."6.9...X....q.[.^..v.Z.O1=<.....51......u..a.Z.b..Kof%.!.I.....|....<.\.G...e.G....YxoI..<y..3i.nu.7.m.X........)n.Z.+fU.v..8....q[P[..UF.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3893
                                                                                                                                                                                                                                      Entropy (8bit):5.186910969751094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TSeL4/3LQH4QaJwW3LQH4QaJw4Lx/3LQH4QaJw4LazLhILOu9L6/L3i1HaOlfrq3:m38A538Ap38AVOm1rJ65ekiQQ2
                                                                                                                                                                                                                                      MD5:8204955C0877ADDEDC14C192DEE0AEF6
                                                                                                                                                                                                                                      SHA1:D25BB03FC662B9FC9F560B56AA6C40EB3A2F41B2
                                                                                                                                                                                                                                      SHA-256:DA8593446A48C86C7FAC3EE10EDD6967983867E1ABC51B7C093BCCBA7C0DCD60
                                                                                                                                                                                                                                      SHA-512:F92DC8F48E2E6353FBBA856B3F5CA6D7405FD35E3E3ADD91B7171473DBBAA256298AA4C6D2A39879996E88C6B10BFFDC9FA85BC8EF79DABC224FAB62BE2420F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="36" cy="36" r="30" fill="url(#paint0_linear_2_21524)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 54H50.1176L50.1248 54L51 54L61.7498 54C61.8092 54 61.8678 53.9965 61.9255 53.9898C62.0744 53.9967 62.2242 54.0001 62.3748 54.0001C67.6905 54.0001 71.9998 49.6909 71.9998 44.3751C71.9998 39.0594 67.6905 34.7501 62.3748 34.7501C62.1637 34.7501 61.9543 34.7569 61.7466 34.7703C59.5495 30.5961 55.1695 27.75 50.1248 27.75C43.7666 27.75 38.4643 32.2711 37.2575 38.2739C33.1969 38.5888 30 41.9836 30 46.125C30 50.4742 33.5258 54 37.875 54Z" fill="#E7F1FF"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 54H50.1176L50.1248 54L51 54L61.7498 54C61.8092 54 61.8678 53.9965 61.9255 53.9898C62.0744 53.9967 62.2242 54.0001 62.3748 54.0001C67.6905 54.0001 71.9998 49.6909 71.9998 44.3751C71.9998 39.0594 67.6905 34.7501 62.3748 34.7501C62.1637 34.7501 61.9543 34.7569 61.7466 3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2448
                                                                                                                                                                                                                                      Entropy (8bit):7.799063837995481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERA7y38JhTeWIEGPXBhm+SPr+I3zbO3N/jo7ixJC4ItTR2Vyo1m:p8Ew9h2EGvPTSzx3zKNj1ICVyem
                                                                                                                                                                                                                                      MD5:BEFF930BCF7F4482507454E1B42CD5B0
                                                                                                                                                                                                                                      SHA1:5303A650F6A2EC3F999C28D25711DE2D6314F0E4
                                                                                                                                                                                                                                      SHA-256:449408754AD0AA8943892FD1E97BCDF2DF2E4CA623C7FC76DBC4FEB47E90A8E8
                                                                                                                                                                                                                                      SHA-512:8B21712AEA42DF03EBF5B2D4B3B68622AF05CFB4C278F034107AB5C03A4D500B79B03F6D38C60E876092836B3D273D30F87A1411ED8802B5BEF897C0A70D9B27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_nNMsS4nygnasI4iwVetXDQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?=9.O.G!..J..r:.T.&t6.l^.-..'.."....|....4O..7.L.b&?5(9.:.8..q..A..l.w..<.,q.gc.....n..}..O...r.}....r$.......;".O.n....m....W.....7....U.P$.Ej.F-.[....".....r..y...w.A.C.Z.....J...9.....k. .U.\.....D.T.V,.j@O>....iq.*..y..r....LcU.v~aI...N~n)..<.....C0..-D....M.C....y..R.4DG.......@.+A..P.j.h/... .c.YN.4...b.........b...<?.wZY.......,.a.....t5..>....8d..u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2800
                                                                                                                                                                                                                                      Entropy (8bit):7.834932816491048
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAOJP7cI5StNpAJc4MG8/pgHSYFvjkcaPIMsxHPM7Azra:gE1JP7ck6/AJckiiyYFjkc2IM+P+Era
                                                                                                                                                                                                                                      MD5:F26876AEF411CEC162365739E72A347A
                                                                                                                                                                                                                                      SHA1:FD4D2D2DC3203D6BE779951C463BC885EC8FDAF7
                                                                                                                                                                                                                                      SHA-256:6F7C7ED8D08E4E2DC9D156E6899DB57F926DB69AD1BE6F237B0261B5E2757AA2
                                                                                                                                                                                                                                      SHA-512:E84CDA81E256AF9C62D6CE1776FD80D1D1CAB21E0AC96482985868D3E685F75D22AF22FA54A60D3F10E3DCC388180DE6CC014D84D05DC28C45925AA3B7AF151B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.wjorUsU9JS9OjSThgkTv4C&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|...a$......g....6BH....O.V(.6.u.0....vc.0........-o..1...v%VU.....@.x..]hB.-..P.....z.^......;6.o..\..y...n"/......n.O.W......H.../.....p.H....-..t.y...........kO.Xyi4....[F@3.V ..8.?.EIrA.4..z..v../..p.ho.i.q...md.O.D..mq....o....W..a.W%7.g#.G..{..]..@t..c.U..o".d0.q.t5.?.....R...J.x....1.......A.:..|.5....Q%.{..QG.G..n...tuUi..R........}]d..[..$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8460), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8460
                                                                                                                                                                                                                                      Entropy (8bit):5.48197826495404
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:t2r2Vs4D3eb+w/gMAiTUbs68s0yJWDiIbyELO4bgQYQW6bIzH3J9rrv0xtLG:CgyTOsLsXADrbBLTbgQYQW6bIT3Qa
                                                                                                                                                                                                                                      MD5:C5F979FF1DD16458243ED474AA93426E
                                                                                                                                                                                                                                      SHA1:398A5F6EF41640EB233C0392BA50207B11B3D2FA
                                                                                                                                                                                                                                      SHA-256:7113A9CC42DF33608E7A46D6D2127D988A1C6B62A44109899EEDA20576AA76FA
                                                                                                                                                                                                                                      SHA-512:07BBDF0B54BF3361C415FAC0EBFAC721C91BC54B5EA913409439FA44020C9A9CBC1BD63F940CB1A291F7C231E4BEC51E54BEDE691B12B6E0045E0E49923B3FC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/OYpfbvQWQOsjPAOSulAgexGz0vo.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31742
                                                                                                                                                                                                                                      Entropy (8bit):7.967398948549757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:87oxUDa41Tz8S3i+uSvtOsXpSdzDV2anYugcBl4:87WgampuGt3YdzDxtgZ
                                                                                                                                                                                                                                      MD5:D685364A5F78E3B410E35330B93EA455
                                                                                                                                                                                                                                      SHA1:692F79531CCD6616A9ABBABE59549DB647D550AE
                                                                                                                                                                                                                                      SHA-256:EB5A7241BF444CB03A004D636AB17916C7293E60896E22AD79402AF69EF0CE05
                                                                                                                                                                                                                                      SHA-512:178514CE7504C073253EFF4E36A7B5E766C8E5BB993681C02153666386CA439BF5FB6E4F273D8CCC40F824B9999AE8B95F65F5260B83FE876C9C42C48D417226
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.0bfcdb649bccfc13d9bbb3c4184bbd2e&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)..;.$...j...g..\...f.Mo.ja8.R_.v...6.n...p8.s\b..]......Z].?.._....q?I~.......>a.......H.+;.I.h........L.VoC.lyG.M....m.,....w....8XW.|N.....#...K..Y.jIk.Hdg ....M..2[.1q.7....n./.........z.u.xT~....U..S*...c-..Z.y.Y.6.... Z..22...U.......B=@&..bs.....vm...5.k^..l.Z1....p.:.....D..R.~a.Tu.R...X.t89....._G.[.....j.....3^...}... .."..k1)!..h.h|..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12683
                                                                                                                                                                                                                                      Entropy (8bit):7.927089847082829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Hy8f3Xsw8MQdLNI4B7aBk6VASkkfKHvvP8kxtpmWZy+tonKFcygvsL/up:H+wodDB+BVd2HXkkxRy+toKW7sL/6
                                                                                                                                                                                                                                      MD5:C5C364A68BDD00E324A2C0B81EA9493A
                                                                                                                                                                                                                                      SHA1:1F351A9A07760CC280250C5D73C73CB2748B3725
                                                                                                                                                                                                                                      SHA-256:85B6E7A24582EB35CDAD9E3900B7E5A19DD619C796C4CAB5008C4965B148B95B
                                                                                                                                                                                                                                      SHA-512:E990EEF8DF249E86B3E07B3EF4CEB3D54BC40C8A4B74640DF1950930FEC4E9CBC38346192A31A0DB6A96DE4FE9160C19B0C6814F22A6BB3AA78945202C5D404C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Wm...D..I@...V4.o.....gK....?.P..;n.{P..G....8..o..Jl.J...F~P.4....8|..Q3.b.>n.q..\.......4.....W..*N*....!z8.'...9]..ni.b.1....j7........H.....d/....qL..Y8. *6.Fzc..=D..........S3.A..>.........f..i.3Lb.o..8.i.......7...Rq@..7.Mg=..~....(~...jo...h...z7..[...q@.?.{....x...q.P.....:.d.a.....d.N.z.C.,..2...44..n%.G5...0X...U.6y.(.#RJ...u........|.n.....&..S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4431
                                                                                                                                                                                                                                      Entropy (8bit):7.902450368682917
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:TMEKi430gD/FzK3UCqBj6mJG5lwt6Ehq34I:QNxHbFzK9qpKM6MqX
                                                                                                                                                                                                                                      MD5:3A58DCD5E8E16873BE98F60EF70BAAFA
                                                                                                                                                                                                                                      SHA1:3BB1A646525E921E2A0344A65399D259D3C22FD2
                                                                                                                                                                                                                                      SHA-256:0205F8B9732EA514C5A8DE878D49CD2E35C6C75F9E276ED960CE4C82AC7023C0
                                                                                                                                                                                                                                      SHA-512:F8C607FA6CEDB7A4FC99D1A557E8E67DCA69A1F65DC66870CDC4F85DBDFF0F03F9AA224514DAE5A9B2A4BDEF895C95BEC32506F02BC27C24E66066BFC55E53C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.RRf4exDkzIme2eeWVeSD8S&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..mo...;.mb...?..;H.9P..\.'=..Vzx.O.C%.....%eA........l..m.._mGO.m.(....."..$..z....... e0\M..}.>.....'.<g....FQ.Z.......{XY3.[;.5.%...6fG@...~...G....W..5.GS..q#[.l.<n...=~.~..;>..R<.q.y..=..[.h.s...........}3U[...m..0....C.I^O..=._....<;..d3.....X.~.C.7r8.s}b>..Y..:V]Y.un......qx=...`.....@.I..*..'..P2}k..'..<...W7..1-.)......$.y.s.?Pz{V..O.n.Jq.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (322), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                      Entropy (8bit):5.074440284467676
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qhRXJKK5xRXJKZ7TM5DvuRW6OuRW6AL+oQjyYvuRWZqykhE+8MKBAYWRJ:ORXQK5xRXQ1U2RWjuRWSNyUuRWZ7kCMv
                                                                                                                                                                                                                                      MD5:FD91FB644FA9177731FF7CAE3B06751C
                                                                                                                                                                                                                                      SHA1:4772763D01F92C8378BDFE40AFE2543BC8562C0B
                                                                                                                                                                                                                                      SHA-256:D66419BC3746F371A72CDD669F84F69F2030B51B49BDC8C32A511D0D18D0F0EF
                                                                                                                                                                                                                                      SHA-512:C62548020737C866901912F73EAD74F668DD2390EF3B6D9CFAB766DEA775421CD04AEA4CDD646B76C40CC34B53DCC3C4A0097E9CA86DC9425C869E9A3C608F29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var BnpGetElementByClassUtil=BnpGetElementByClassUtil||function(){function n(n,t,i){var r,f,u;if(i=i||_d,i.getElementsByClassName)return f=i.getElementsByClassName(n),f.length>0?f[0]:null;for(t=t||"div",u=i.getElementsByTagName(t),r=0;r<u.length;r++)if(u[r].className.indexOf(n)>-1)return u[r];return null}return{_gc:n}}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x291, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19844
                                                                                                                                                                                                                                      Entropy (8bit):7.964321969709976
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NaHZkYRb4ZAE77Iai6Ggq4kVuBmu/h1+49rwiKrxx:tQDgM67q4kd0vwdlx
                                                                                                                                                                                                                                      MD5:40DC8FD3390C61B8412BAB33CC51E78C
                                                                                                                                                                                                                                      SHA1:3252E269DA62AE0749B0951E9DB28F35EC24D3B9
                                                                                                                                                                                                                                      SHA-256:98C5608A103041FB0ABED4C5848216F067DCE59FCFC44D29989F8845D3C10C71
                                                                                                                                                                                                                                      SHA-512:35BF51D3091A11C782A9E91ECD38DF24C3334EDBE647178EAE0B551EEA592B1A783E02AF583AED89926F339CCDC48DD54D09E2074787D0C19FD097066001C538
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......#...."......................................G........................!.1."AQaq..#2....B..R..$3br...4CDTc.....%S................................-......................!.1.A."Q#2aq..B..................?.. ..B.e^H..=+..iL..#.f.g......0.m..K.4..A..d..2...K&3.....8H........~..{.."b.......)....d...n.Cl.P._....X.J..FF..{.B..H....5..Y......T..N..Hc...C<...k......\8.5.9...2..TR..L.n&..n.z.I...h....%.hw.1..@.8.h.l...c.[..vZ..`........O....l9..$eo9..pH'.(6..&...Xd.M.@.\\P....<.'..y..t.c...c...YV7....Q.U.........k4.$.@.C.5.......Z&..7.!."f....,..mp..q...t..k..l......MHG.%..h(2.J{....R}...U..*e(..'B,.r>:...f..... .hL3.aI2.O..,sZ...]@..z../u....m....RQLO x..c..I4q<q.t.M......=......m...,p..[..n#!HEf..v. .ux..[29.]r1..W.................'$8.1.!.6E.......p[...(......~.o...B.$..&.9..D.o.......UK6-j......#/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8979
                                                                                                                                                                                                                                      Entropy (8bit):7.941645441815817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GF/ltjWlxaxiOXF05YDNM+x0FqYOJwl7gy5AqLXg4dGedwcxDpftr+:Gx3jq4xi2kuXOqYOSgyucQ4MeCcxDpfQ
                                                                                                                                                                                                                                      MD5:602D87FEC8F880283F3B835662A87B42
                                                                                                                                                                                                                                      SHA1:66ACE39506ECE29B605E8BD7F6ED5B737831DD40
                                                                                                                                                                                                                                      SHA-256:BD8BA7ABB3906D5E3DAA32A4FF3159A2B0D6A2BCDDFFFB8D20917C7868D28E66
                                                                                                                                                                                                                                      SHA-512:BAF7ADC898304D1ADCE38277E816A24F1D277C8832791A2899E7CB4A5B38BE6D24139D8558007B3F14E7FD32DA5F5FF8EC6506C495D8B2292E289F16D2A70035
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.zr7JyygMc5aI869hIeVtXi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7.w..~#/.n...h...1.>..{......#...M.s.r.-0.O.`.b..^*..u....mZ.U....c..}3.Fx.............U...z.Xp.Gz.Vq...:.\Sg.....~ i...3.........<M.Ax.S.4...C......1...=.5.v>..V.]...B.Q.. <..T|.D0.l$..2c......p...M.(.6.....k...;......K.......9Y......j4..Co.s.9..%oz....A...+..|)......nxKNKT..y.A...s^..e.w..@.'..v...\\....z..'<...#...z/.t...B.:..n`.2..>..._..>.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35416
                                                                                                                                                                                                                                      Entropy (8bit):7.972327676575419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:808IMeloMcbXa2JlwLWnsNuusAIEzHJ6p9aLoYURNgZoM4SzTXk:8I9MXa2JqLdgyDHJoEoYUsZoM9/0
                                                                                                                                                                                                                                      MD5:7359D625592A2BC80557EFE0F9526BD7
                                                                                                                                                                                                                                      SHA1:D29A8EF83AA4E156649611C505EEDEA5D96BA467
                                                                                                                                                                                                                                      SHA-256:7E280BD4A541C78D822951E58D7250CDA82A5FF2FF3898ADF1A03FF0161FC991
                                                                                                                                                                                                                                      SHA-512:8FA04FA1F8F1EAAC78667108A984EE130853D86AF2D762CD3E780191E850698AE67582756CBB467AA23FC7071636DFF6D37C282DA06DC2A72C8BE0D50105BE71
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .7Jo......{...^......z..........$........m..n.5....Vnz.g....~i..;...l.O3..H.~=.T..A.;..P..zv.z.4.b)2..s....M&O..[..cr..i._.5.q...q.V.....Mf...Mbq...V!..I...v.......$..S...L...>...#o../.J.U....jH.'.M.(..o......r...6...8~.`..I..<..U%.F..Z.@_..v./..;.>.4.G...t...R.....D ..kH...0...c..H9...w.!.-..|..2,..w...YP......a{...}u.E.X...n..z..|1....p...r.G..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1393
                                                                                                                                                                                                                                      Entropy (8bit):4.1222282684230045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twdmlu669wBDeMPiRJ5BoS2dov9WCHJUYhtfvfe/cvq7dKh6JJ1amRvKvdFAxe:68z66BD2B6a9WCHZ1kcvWdKhW/atFFAY
                                                                                                                                                                                                                                      MD5:EEF6A20D0495F97370BED4A23D981888
                                                                                                                                                                                                                                      SHA1:D91A382C3FF639A8AEA94959625A68CC477B05FD
                                                                                                                                                                                                                                      SHA-256:6BADEF122A8CDF05902C86D65E410ABC2BBB90D50970ED514C81B0D3DCB4955B
                                                                                                                                                                                                                                      SHA-512:CD28CD0E770D43053153A76733692228289BED86224723CD54A762BE0BC2ED1DA12AA05F7A5F98A081DF83F9437DEF99B48355EC63EFC489D3AAF7FE277A36B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M10 0C15.5228 0 20 4.47703 20 9.99972C20 15.5224 15.5228 19.9994 10 19.9994C8.40848 19.9994 6.86989 19.6268 5.48336 18.9236L5.3325 18.8432L0.776363 19.9808C0.389086 20.0775 0.0327801 19.7955 0.00163734 19.4292L0.00142664 19.3275L0.0186661 19.2229L1.15625 14.6683L1.07711 14.5187C0.508253 13.3978 0.155414 12.1774 0.0409332 10.91L0.00921994 10.4326L0 9.99972C0 4.47703 4.47715 0 10 0ZM10 1.24996C5.16751 1.24996 1.25 5.16736 1.25 9.99972C1.25 11.521 1.63818 12.9844 2.36691 14.2807C2.42558 14.385 2.45263 14.5033 2.44615 14.6212L2.42842 14.7385L1.48375 18.5145L5.2638 17.5724C5.34117 17.5531 5.42077 17.549 5.49841 17.5594L5.61288 17.5859L5.72126 17.6339C7.01702 18.3618 8.47963 18.7495 10 18.7495C14.8325 18.7495 18.75 14.8321 18.75 9.99972C18.75 5.16736 14.8325 1.24996 10 1.24996ZM10.625 11.2497C10.9702 11.2497 11.25 11.5295 11.25 11.8747C11.25 12.1815 11.0289 12.4367 10.7373 12.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):7.390194472634616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                                                                                                                                      MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                                                                                                                                      SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                                                                                                                                      SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                                                                                                                                      SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.-LMnifaGw_NvPvJr_0E9tA&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2448
                                                                                                                                                                                                                                      Entropy (8bit):7.799063837995481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERA7y38JhTeWIEGPXBhm+SPr+I3zbO3N/jo7ixJC4ItTR2Vyo1m:p8Ew9h2EGvPTSzx3zKNj1ICVyem
                                                                                                                                                                                                                                      MD5:BEFF930BCF7F4482507454E1B42CD5B0
                                                                                                                                                                                                                                      SHA1:5303A650F6A2EC3F999C28D25711DE2D6314F0E4
                                                                                                                                                                                                                                      SHA-256:449408754AD0AA8943892FD1E97BCDF2DF2E4CA623C7FC76DBC4FEB47E90A8E8
                                                                                                                                                                                                                                      SHA-512:8B21712AEA42DF03EBF5B2D4B3B68622AF05CFB4C278F034107AB5C03A4D500B79B03F6D38C60E876092836B3D273D30F87A1411ED8802B5BEF897C0A70D9B27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?=9.O.G!..J..r:.T.&t6.l^.-..'.."....|....4O..7.L.b&?5(9.:.8..q..A..l.w..<.,q.gc.....n..}..O...r.}....r$.......;".O.n....m....W.....7....U.P$.Ej.F-.[....".....r..y...w.A.C.Z.....J...9.....k. .U.\.....D.T.V,.j@O>....iq.*..y..r....LcU.v~aI...N~n)..<.....C0..-D....M.C....y..R.4DG.......@.+A..P.j.h/... .c.YN.4...b.........b...<?.wZY.......,.a.....t5..>....8d..u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):139509
                                                                                                                                                                                                                                      Entropy (8bit):5.337820285971593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:H2wFqC5J9kclg8BFRAt0tI0RzjoSRPAaHTyHFrlsBpiC/BkHXtU6nualRHVs0IwC:HtYC19lgy5AaV0y+g6UOEr
                                                                                                                                                                                                                                      MD5:FE4EF584662DDBBBA1BDB4B72675A9FE
                                                                                                                                                                                                                                      SHA1:1FA4FB147FD67D69A1C75E4E3E381197D6B9FD76
                                                                                                                                                                                                                                      SHA-256:7C1F5B082A0E617646C8E3989ADB0B3935533CDF3105F5AD23B3F6A322EDA645
                                                                                                                                                                                                                                      SHA-512:77F052806C4CDAC2663C461B7B5DFDF96172D9134F85509FA4801B9C30E25598CF9D43A4E62390CAB03A85A41A01DA153921845CF3A87F32C6564C66EF3A0504
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/H6T7FH_WfWmhx15OPjgRl9a5_XY.js
                                                                                                                                                                                                                                      Preview:var AutoSuggest,__extends,EventKeyCodes,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2863), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                      Entropy (8bit):5.318143173734144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:CWZL0xOpLKNvhocQKXoet25f84RQXGQA373enpaBWlAbD8bdsK1XyxkJ:CbUK4iWQw6noFUxTixu
                                                                                                                                                                                                                                      MD5:C0423387659756BAC316AD4C3A2C0DC3
                                                                                                                                                                                                                                      SHA1:B5D9CF4FE69B29A69839C86979643E7A6885E145
                                                                                                                                                                                                                                      SHA-256:8EEB1CDB826BC855F7254C15609B44FBDE63A6C660ADF21AD0FBF00CD015499D
                                                                                                                                                                                                                                      SHA-512:A471DCA94EFC4027ECAC3CFF0003A106DC2C55DF9D157DD09A721E4F679BE28BA29D805C0DCC27034664E423C65EFE6F8E4677372156748BD9C8824B88B30DB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsQueryAndUrl;(function(n){function i(n,t){return r(_w.location.search,n,t)}function r(n,t,i){var f,r,u;return n==null?null:(r="[&?]"+encodeURI(t)+"=([^&$]*)",f=typeof i=="boolean"&&i?new RegExp(r,"i"):new RegExp(r),u=n.match(f),u!=null?decodeURIComponent(u[1].replace(/\+/g,"%20")):null)}function t(n,t,i){if(n)try{var r=new URL(n);r.search||n.charAt(n.length-1)=="?"||(n+="?")}catch(u){}return typeof i!="undefined"&&t.length>0&&(typeof i!="string"||i.length>0)&&(n=n+"&"+t+"="+i),n}function u(n){return typeof sj_cook!="undefined"?n+"&sid="+(_G.SID||sj_cook.get("_SS","SID")):n}function f(n,t,i,r,u,f,e){var a=!1,s,h,o;if(!n||n.length<1)return null;if(n.indexOf("http://")==0||n.indexOf("https://")==0||n.indexOf("/")==0){var c=n.split("?"),y=c[c.length-1],v=[],l=y.split("&");for(h=0;h<l.length;h++)(o=l[h].split("="),o.length!=2||o[0]!="w"&&o[0]!="h"&&o[0]!="r")&&(o[0]=="c"&&(o[1]=="7"||o[1]=="0")&&(a=!0),v.push(l[h]));s=[(c.length>1?c[0]+"?":"")+v.join("&")]}el
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                                      Entropy (8bit):5.270488679991375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:NIdI/z0sbzLvByvCyNTwO449NRsOd/DTNU4KxOsyhxXZymHKdTITkIeGE+IahM:cI/z1DBmCGFly14byMLM
                                                                                                                                                                                                                                      MD5:1DB5473C2BFFE85C98F9A3F692C6B082
                                                                                                                                                                                                                                      SHA1:D5793DCC912927C670380BDC8D65C4980D8FB478
                                                                                                                                                                                                                                      SHA-256:2898DF3498AB696D144A60ACBAD462A4C286A5E615AFDED2448F55CEE482F4AE
                                                                                                                                                                                                                                      SHA-512:A80C4873F73F406D6422169FBB078AC3F63A04D1C2B536CBF0FAEEB19A1B9FF1CCAAC6EFE7E8D35EE91B783CD36AD27B202EB1DB9B16DB318981F6ED56554FB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/1Xk9zJEpJ8ZwOAvcjWXEmA2PtHg.js
                                                                                                                                                                                                                                      Preview:var ExtraClickableSpaceOnTitle;(function(n){function u(n,u,f){var e=function(){var o,s,e;if(t=n,i=u,r=f,o=_d.querySelectorAll(".b_ad .sb_adTA > h2"),o!=null&&o[0]!=null)for(s=0;s<o.length;s++)(e=o[s],e!=null)&&(i!=0&&(e.style.marginRight="-"+i+"px",e.style.paddingRight=i+"px"),t!=0&&(e.style.marginLeft="-"+t+"px",e.style.paddingLeft=t+"px"),r!=0&&(e.style.marginTop="-"+r+"px",e.style.paddingTop=r+"px"))};sj_evt.bind("onPP",e,!0,2e3)}var t=0,i=0,r=0;n.init=u;sj_evt.fire("ExtraClickableSpaceOnTitle.init")})(ExtraClickableSpaceOnTitle||(ExtraClickableSpaceOnTitle={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15051
                                                                                                                                                                                                                                      Entropy (8bit):5.482588115611036
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JsfPWrqnmfm1z+fBl1+VPY/lhXNG3YffBTtXUyX6K/8q1gZGEYPUjN8jZauJa8nn:JcW1hrkVgzTdt7npuZ/ajgy2u
                                                                                                                                                                                                                                      MD5:541003410F0F17C9FAD4CE18363BCE3E
                                                                                                                                                                                                                                      SHA1:9B76606E29314CEA12966AF4A9D348C989CAE957
                                                                                                                                                                                                                                      SHA-256:A68570CC1E2177C851FD8BA5D5A9BDB417A8BAA2FE2DC07D8606FFEBDD4C6073
                                                                                                                                                                                                                                      SHA-512:F93A8CC72FB691B38D7C02057EE456F3A7B00C457175328A4903B76707BB8429F7481399713388B16C6EAC4C3E3A66379BE0506E7A73741CC17B37D6F2CE182D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"AZ to repeal abortion ban","url":"/search?q=Arizona+House+votes+to+repeal+abortion+ban&efirst=0&ecount=50&filters=tnTID%3a%226F72A2D7-DAA6-4dc1-86D3-5BB3BD162BF7%22+tnVersion%3a%225599606%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22cdcb86ad-32fd-4109-80dd-b3a14ed349cb%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_F-z896OP4lQ4Ch2x_D_kNQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Associated Press","tooltip":"Arizona House votes to repeal abortion ban","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Signs foreign aid bill","url":"/search?q=Biden+signs+foreign+aid+bill&efirst=0&ecount=50&filters=tnTID%3a%22A08F4893-146E-4b5e-9971-67732D6A8CD8%22+tnVersion%3a%225599606%22
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1222
                                                                                                                                                                                                                                      Entropy (8bit):7.527865156098836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3aAxkpL7qaH8ALaLCHTUg7n6MGGId:/CuERApypLGEa2j6pGId
                                                                                                                                                                                                                                      MD5:DC00695EAE446E804A579C30D6CBAE78
                                                                                                                                                                                                                                      SHA1:5C0DD4403CC6FB72755333D5B9EDC21B0B113738
                                                                                                                                                                                                                                      SHA-256:BA1349B92D3CF4B9DE5F3FA84663CDD3A3E108098B30CB428DF33B07033F0C85
                                                                                                                                                                                                                                      SHA-512:9842619760BFE2CE0B025FBF90B92C11395C7107C0DF8B7EAEF081C1DB2DB1E212D724AF096165423E0B6698CE735C07AC2C3EE9995355E8F0F04F81D2253A38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.nas6-3zX-32Zhnl539GOqy&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T$.5<k...5..?Z...*..H.e....RZ..5.._.#c ...`ZE..P..V|.4..3...f.e.[.P.:.....U.D....G.8....3.*L}(.$...R.q.....y."l05..l.C...,...*}Wp....A.....ss...*@..5n.d..d].C.=zT..........S"..KJ.....`(F.W +...3...P}.5<V...J.2}(.@...RGw4.......mU!...]..G\z.R..#".......55...W.r...f.......Pb..Y.M..V..S..3..S....0...........Oa.L.veA!..G.;..*?....SF..T.Ni...s.\nD.4t.....V.$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16538
                                                                                                                                                                                                                                      Entropy (8bit):7.961462806474885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NDLrN6vnq1QHo8CbK1GnThRNOhrfKdLqVXKJtA+2t9:FrNmnqZ8CNOhZ5U2+2L
                                                                                                                                                                                                                                      MD5:A43E45603B74B79CCEA5F3F669D489C4
                                                                                                                                                                                                                                      SHA1:07C5A4CDBB1A0FC6F11F1CB9457EE0E8B43DFDE9
                                                                                                                                                                                                                                      SHA-256:9996E3132621B562114D5134C73837CB95424090D68BAEA5DB7974726D5A4219
                                                                                                                                                                                                                                      SHA-512:4160987902C2390ED51F6D5C45A194E3FF17B2FE7BF5C4277FF6AD8DFC845D4D417FB4E6BB94C4904DE2813596EF987A37794CFC97781B8689A5D7D008FBB4A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse2.mm.bing.net/th/id/OIP.OS0wa7Cssj7JBUGiXpQJPgHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A......................!..1A.."Qaq2....B...#.3Rbr...$....CSTc.................................2.......................!1.A.2Q"aq..........BR#b.............?...u!.I.3.K.B8.z.k..A...0d...Fd.9..Z..M.>.B.BYw0..#t.q5...b......,..[m..{y.Q.i.)U.$..B...M.>...>\..L.#...Q...B1.>%......7x.n1.....v....]A.!..q.zO.*.z`...bI&s..03........G].TI8&.."P.q..F.....:..j..ewt........{..I.19.n....._q#.'...N.'.S...}.-.............e.5".Pz.4.RR[.M....f........f..>t...I3...D..A./.........S..e.%. .Z.C.?C......z.S[...^.X1U.......*kR....0Z...V.%.V.../.{.)t..C....S...T.1^.~...8"<pJ.=$V}.V..;L.3....W{..$..;:q{.q...&......V..F..,N%.|.H.1+.p.8.j..*F.QQ.#Mh...:.....]...0....j.... h.gt....Y.*..J.y......Z1n..d..Wc.u...g.v.j...2D...M4C..2..z.lj...I..?z).._.3P....h..... ..G....Kb..%a..bA..E..G.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                      Entropy (8bit):5.1977042667779445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                                                                                                                                                      MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                                                                                                                                                      SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                                                                                                                                                      SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                                                                                                                                                      SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/GIka8UxMSDuqbLNcmFxt66stnIo.js
                                                                                                                                                                                                                                      Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):707
                                                                                                                                                                                                                                      Entropy (8bit):7.528410010008909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/7GBVZD/pn9pna4QTvJEwXwIZAGWCFU+9vixhD24vgQA0bdMsLhJPYnqAGl:kZDhCndEwXwgWCFU+RixhDDvgQA0bdMG
                                                                                                                                                                                                                                      MD5:9DC7CD97A48073EAFCF87646BAE90B37
                                                                                                                                                                                                                                      SHA1:AE0C2182C287D231DB4D37B48767F530EA16387F
                                                                                                                                                                                                                                      SHA-256:21CE4947A3541AF6847A619A2AE8DFA72C4FA95C02085268E09A752638694C20
                                                                                                                                                                                                                                      SHA-512:3053584F87D03D0427CF5A44E813D4AA885108008B46BBB8BC17812D3148095E6F791099BAEBA4B82CE6DF22A437B15C6ECC4CA9BD364274C0734ECC07BDB5A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.jFXbg3L7Ce_1pS4_IOR8CA&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...XIDAT8O}SKoMQ.......H....Cp[.!...E{I.....wD.......Pb..DR11.......{........I.dg........l.{..V.QK..=.....c..3..}..-....`.d0...k.....X.....5.q..\.M..$..p.Q.jX........1.p.K'.2Sk.-w."v....`......M..<O.t.....{0.....=...^...>|...s..X..P..L.....*..... .q2....5...6..R7+x..21o..!..D...-....=.nc........~.B.I...B.y.v.L.y.,.#....k.I(V.H....\..L...>.p.....z...8..xLkB$U.J.......+..a.....&.R.o.X..a....;,A....n...5.I^...+....tP.l..8..1..GB..D...-Q.1....c....3..DCjK`>.....k...etH....>...:8.l.$.m..'...n.}.#.....U,..eF.u.j.4....X. I.c..../`......_.{..ZH."....I.7....V.K.@.....3v-C...t.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24244
                                                                                                                                                                                                                                      Entropy (8bit):7.966112846254895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eye07U8xoxVZv2I687DZpUhcP8ALNBMFSahXyA/9ZamHp06S5/ntfmXKbeeknTfX:eye0HofJDb4YnveymUip09eJwboMa
                                                                                                                                                                                                                                      MD5:CD08455E1E51266FF4B1E31EA0774D30
                                                                                                                                                                                                                                      SHA1:BD664D051F40257134FA1E6CD70DA8003A32D8A7
                                                                                                                                                                                                                                      SHA-256:A03EA9243F627EE100619E39E29D5150EB8DE5F9BF3290DC85EA060D64452023
                                                                                                                                                                                                                                      SHA-512:53C4DE55EB0D2F3409E5669B44F010E7303A48AE6B212A1478CB44BAA6B18D2B7809098C5718A048761BEC74100088A93302D4C16E48BAE02CA42972372C77EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o.iz.v.....P.qso.u..J;..{.Ak....&..m.......x..L.....j.....=-.. GA!.H.2..?Z..S...}.I+y4[`.X.yK..3./.M%t.....,.<5m....7.;.3............7..j..ggp.6pX....:.i.0...m'J...bs.. .&FA....6.......O....ba...&W.Y[.....Uc.-..i...'A.W.5O.Il.F.b..-.d.n....9.kW..Zxc.y..M...k9........2.9.b....D.d..m.....UH..M....r..<G....rx..M.ie......3.....j..#...I.n.m.(]..m...]|z....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14826
                                                                                                                                                                                                                                      Entropy (8bit):7.960219811597136
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eMeS00qB1iHZYxJ+7fofEpU/1HiIqbWIvlutTsQGKL:eMev04i5CJ+EfyG1HiVblluKm
                                                                                                                                                                                                                                      MD5:09ED16E9D27FAF440D1579A9CDEF83A9
                                                                                                                                                                                                                                      SHA1:820F24FCB05D12E6C1417B813B1A97BB3327D74F
                                                                                                                                                                                                                                      SHA-256:E12A73F68FA90FF9F0AA9B31B4B24648206E7F20DE412E6D984B5F9953F30561
                                                                                                                                                                                                                                      SHA-512:E86A2D9F1B278998B9A8793A131806592D6178EE569B971A36AE8FF4FA205485C1C6C0C32A3EB0A27FA86FD4AE0F862C374B181573C249BB68C4EDD990D63846
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.6350a80bd611bb5304d1f4f065c525a7&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.L\..W9..=EF..R...DSN..x4..r..>..J..7.s.Rn#...p..M.....A.#X...+/.i.m.:.+D.[O%..2..A..X...w..>#x;..x.......P... .y..y..p>..k.U.X.2..S..U....m...p...a...._6.<.''dz..z^.g.o......X...pU..;......D...8.......vw.-...%...U...%.@.t......2....o...Um~s>.ks.c..$..r.3...t.K...W.~(%.....n.h.lZ}.b.&1.Fc.`8..a.M.j..b..J....1.. ...s^..dL..L.$.0.v.h#...H..h-..=..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 10 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):114
                                                                                                                                                                                                                                      Entropy (8bit):5.609573243055967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlHvtjBjhUCGuBqNsgvGMmN7xaNFS8g1p:6v/lhPNdsNsbR8STp
                                                                                                                                                                                                                                      MD5:2794D0FAE4C0E445BEC192BB10554670
                                                                                                                                                                                                                                      SHA1:9D09E5B7347AFF22C8AAD391A01D1CD300CBA8FC
                                                                                                                                                                                                                                      SHA-256:3F5C9C4506C54C531043FA208D6584F039E2B0B62E020E123DF1F068074DB9D9
                                                                                                                                                                                                                                      SHA-512:74C61290EB32342A70B3ED0EDACDD558E22A15C77C081318284B7E832F254EBF64D5410B8493B8FD197C1C7627DB69CFBF061AF6A4CBB0999E6578B34B6335B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/nQnltzR6_yLIqtORoB0c0wDLqPw.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............./..@...9IDATx.....0.D.#.$./.(...U...`..A.#i..(!..o.>.T:=....f.....^...7....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1101
                                                                                                                                                                                                                                      Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                      MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                      SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                      SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                      SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4307
                                                                                                                                                                                                                                      Entropy (8bit):7.831126801848474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEfhbGcj/P/jCSCtnxbkUOdhRcQdy0G3H9+k:/rCZGcLP2txYFhKQy0Y0k
                                                                                                                                                                                                                                      MD5:F21BCE46DB99537BBDF4FAA0709F11F9
                                                                                                                                                                                                                                      SHA1:F57DF783B150492ABECEACE0568645A90A3DE2CD
                                                                                                                                                                                                                                      SHA-256:37F27840C84D7BCFFD233471AC828D2D34FC76E34CFBB4EB57937921F8945FF0
                                                                                                                                                                                                                                      SHA-512:4946A56550CD0F1B86AE8CF9374F2803A44172580503C25379BD93326E611D193411C0630DB9C25CE6DB4B3F8110CE9E15651335E7CBEE9CDD44E9073A817336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.vg3zOIZbMGmvkfI_VnBDHi&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.P=..4.3T ..I....A@..(...&..P.Tg5J.8b..&..%q....8...9B......W./.....J. v.D..c...wLP..yJ..R..*...'..V1!%.......1...cU=...R,J..PF9.x..`(.......H..64P0..).X...:g..]...;.jh...`.h.=*..p....xc.m.g....._/...B.)..~d,0;.P<..+0@y8..Rl.....;....9..a.I=...2a....z.......v.............@.:..n..y...o....}.....@.Z..`.#....".. .j..+.`:.g.....9...<.9.....E$.?0.....<.R"..b.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12624
                                                                                                                                                                                                                                      Entropy (8bit):7.914506617207756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:8/wcBKTrN4IaukagFVl/3Ec/aYDrt+206jBjcpnQ4eYcZzMQiUx+3x5iREuxDR1h:8/EzautgFVlL/aYvtYYgpQb5OMikT31h
                                                                                                                                                                                                                                      MD5:A2CB8FD023B256A6E7DC540ADF4B853F
                                                                                                                                                                                                                                      SHA1:5CD995C9CEF6EEC1861063CE121E940D3C746535
                                                                                                                                                                                                                                      SHA-256:1F460D7A1EB25FF5C93113BB7DC45C30BEB62709599D0E55DF047CC6823C8633
                                                                                                                                                                                                                                      SHA-512:BD53DCC14B7346AB6A1012CF6782FAD98F9B5983DA5ECC2DC0B81863B10428D3D1004D374385132F3FF0E48053563E9FE278931B75522972C752099DF837FB5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.fe1cb00c6e6f205356a721c384bcdcae&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....zc..sN4.3..y....d..g.....i......q..sS....Y.^..o..+)... ...n..F.zc.;.ri...z7{...K..@.w.UbZ.W...Zz.....}.X[..z.NGz.3RQj7..L..QO.\.Z.....h....I......F"...j.h.L...i3.SI.G..z..1.q........i.>..2I0..L..J..g=.1T.;w.E,.j\.z.V...Bm.i3.A9.JO|T3d...Ew>....p}....Q...z.yA=*i.....[..+.. R9......<..v.O.i.~4.w.""}..&.z.O.HT..&..O.D.Cc..omD.....Ab.s.I#.j..-G&=(..n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24424
                                                                                                                                                                                                                                      Entropy (8bit):7.966705078073434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HKCgvo5NLMRp0onoU5LiLIXpuUolPt4o99whvbmmvR3OcnMs6DI2hQjgb:HKCgvo5mX0ypHolV4ochDm+3Oc92d
                                                                                                                                                                                                                                      MD5:A52D46E63EA6D35A93B124647EBA2CE5
                                                                                                                                                                                                                                      SHA1:F67E231EED46393B70F486F87E7B44B3645BBA52
                                                                                                                                                                                                                                      SHA-256:9D1A76595888E5AC633475A328D2C63FD2BB31806925B8E88627E8CA59C63C5E
                                                                                                                                                                                                                                      SHA-512:DC6EA8162D0221DA3DA15A7C30CC8BEA1B6CB460F3646F8C3B7B5F8D9166D8663E442E4D8626EEB7C6C220B88F5ECA2E15E00E8AC7D86472B93C9DB80C8D2E3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s.......z.t.vI..u[..[.O)...,............!.(.U$..qh.th#g.H.c........:9..2?..:......v.Q.G.....|He6..a.............Y.O.........c-.FA..I..+_.x>d.!.E...tc>.`.J.I.$h.U...q.....`.........me..W..+.&...m&...U...0#.F.F....C...^.........|.s.........'.r......1V.H<..x.sm....u=<..._....S...,.7...D...K.....s>....T+.SAC..;S$.v..Q....Z.~.J..#J.......n..Z...'.*.XK...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):726
                                                                                                                                                                                                                                      Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                      MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                      SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                      SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                      SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):763
                                                                                                                                                                                                                                      Entropy (8bit):7.604558469163089
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7eUBcVS1vY92aYoIfU3lLdjU4HJd3VpS8JXn8R9brQ9PAW5J1AjAEN0bsy9T9:acVS1vYXFMU3l9U23V08JQ9bc9YW4AEe
                                                                                                                                                                                                                                      MD5:9F850988E6079ECB2F7AECF8C667BCEC
                                                                                                                                                                                                                                      SHA1:A99785CECEDDE336EA323BD2517D30C3E0CDD5B6
                                                                                                                                                                                                                                      SHA-256:37207D17E1CD8C2D8B497E1A76BF14BC1F2E980F6455997FCFB79B24FEC4D885
                                                                                                                                                                                                                                      SHA-512:F74BF89F4A29806E2106EDA295D1D09FEDBDC0EFD18730E86EE074EF778F3F9642898EE5CD3E595178FF04F2D660EE2B987644C329569D821E5C78943353C103
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......IDATH...kSQ..M.%Q..L.K&..Dh...B.P.`..5H.N...).!.&V.."H...CT.4)..J.C.K..M.(I............{.=.w.{..:b......`...Z$..+..,L}M.mv-.v.>....r..Y.[.Kv..../......:.TF...Z...dR./.6.x.[.t.K...5.|.K.x...h.u.......6Yk..n.`.Jt_S..v(..f(.c.....Ml.4G.8..Qn...p..A..|..M...\......B..K.%.S.....{j..S./...5.tN7....h.A.T...+..{9H.Y.'.[j@..w..7.z...9I...C"?..=%vI.x.F<...f..t.J....Z.v.....P...R?.t....L..n._..b.o..T.........L&./...!.%]..x...Xa"..<B.D7.w..y...X.".z`...G...Q.a...).3......i|@...|\R.f(.K...5....@..P..P......Q6..c.6.H...t.I......A....B.<..B.p......hJ..i.Ju]N..*Q....x&.....T*.e...;.M...,....E...,c?...".{.........I.;?@.c.q.}...].:.......J.T.]....X......d.j$..3:I..G....``e.."..Q.I.[.n......*;.=.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                      Entropy (8bit):7.403436749830944
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                                                                                                                                      MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                                                                                                                                      SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                                                                                                                                      SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                                                                                                                                      SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.m1iod5ODNIyyKu23kGIllQ&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):126538
                                                                                                                                                                                                                                      Entropy (8bit):6.156697581010619
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                                                                                      MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                                                                                      SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                                                                                      SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                                                                                      SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/_i3x5lVWQwDvO2Rc-08npl-e790.js
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5564
                                                                                                                                                                                                                                      Entropy (8bit):5.093412879541349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                                                                                      MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                                                                                      SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                                                                                      SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                                                                                      SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KIzVFqnlweyGVpCrGmJGobQXIKQ.js
                                                                                                                                                                                                                                      Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                                      Entropy (8bit):6.786348930611281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                                                                                      MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                                                                                      SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                                                                                      SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                                                                                      SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                                                                      Entropy (8bit):5.088254097931493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                                                                                      MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                                                                                      SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                                                                                      SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                                                                                      SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4547
                                                                                                                                                                                                                                      Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                      MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                      SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                      SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                      SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                                                                                      Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                      MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                      SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                      SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                      SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                                                                      Entropy (8bit):5.088254097931493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                                                                                      MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                                                                                      SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                                                                                      SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                                                                                      SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Kd5LzcadK86VAyyeTGfHlOUjAYc.js
                                                                                                                                                                                                                                      Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17628
                                                                                                                                                                                                                                      Entropy (8bit):7.952182763522164
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:etGACuKTMENW/K267qp7fsfmr5c5ufOnS0ZgyBBv2UrmGi1:ekACuKdu967I7fw65c5Q0ZiqmGa
                                                                                                                                                                                                                                      MD5:8D67C7E43EB8E33092C297506C6C5897
                                                                                                                                                                                                                                      SHA1:21F412168B8EE12626175E0E5108538E26E2684F
                                                                                                                                                                                                                                      SHA-256:4E9720DA71912315A96CC1E4A973617E918C30CFFCEABAB37E6B6CA690106CCC
                                                                                                                                                                                                                                      SHA-512:FEC2CFE9DE9DAA231F086A096055A92E9136A23320A74FF802FA0D92F1C53167FA1A1DC8B6ADC382A8675801FF59508B3AB8965A95AB9122993B60D0A05E1276
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.7222a8835ffa7dec8a8f01f20faf6d60&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d....\..2VN.s$:.....$.c'.9L.;~..........k.....+............V'8..j..B....@.c\..y#n.j..u=..+.....YU..5V.. ...?.+.........5z....}..%..U........k......:.l.a.Q......5.$.V"..7..f(r.9N..P".S..G&.~....}q.W.l\............3...d5.......`.u..r...Iz<.Qp:w..U..C).T..8....)....~a..........Jdf.....0.+....H.#..T.......&c.....:@/....^a.;..Y...g............e...X.m...W?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3452
                                                                                                                                                                                                                                      Entropy (8bit):7.872196353786458
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERACMFlxeQ7NLSZZnazX24CXhfCpLvzoipslqTkzb8qUKipXkLibtnJ:p8E9MFTNL6ZmwXQ7Uipslm6Qoipm4tJ
                                                                                                                                                                                                                                      MD5:862B9A173F3D10627EBD80B462DE217A
                                                                                                                                                                                                                                      SHA1:732C6FE6F75A8D675240E340EC978AFDB45AFE8D
                                                                                                                                                                                                                                      SHA-256:8C15980AD33221A60A8B4B4AB487CF75802734557A801281D20AB739364658EB
                                                                                                                                                                                                                                      SHA-512:E49E5C33474510D5B70187F3F7B349B85DE9D18D4A6EA20C34EA0335D6C4D9C09B81DE1A7265482DF15115981E574D8D8ACBE35AD8C0961088E4BD91C6672505
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_F-z896OP4lQ4Ch2x_D_kNQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y.m..rh.^.1.X.m.jm.l.p!.F.m.(.....j}..(..6.411;..n.T..Wt....z..STf..H..)...'..s..S..z.S.9..).*.f.x.G8.:....=..HR..Z....g:r...i.U...+[.b.JaJ.R.R..U)M)V.S.S...|..R....M.. .f...e*.Z..g....)....7...S...N:..K....vp.nLd..Px.p'^..8....[..y5k.W).N.f.1.Z.....3n..y..8..8.DB..L.R..:.{W...M.&\....n*E.e.........a...F.V.wGS.FA#:.p.............8...H.....v......<.Y_....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):49414
                                                                                                                                                                                                                                      Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                      MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                      SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                      SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                      SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/staticsb/statics/latest/widget/LoadingImg.gif
                                                                                                                                                                                                                                      Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1374
                                                                                                                                                                                                                                      Entropy (8bit):4.780167179982673
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7+jCAjOPXVxl++oDsQ+BXgqGY3mmH6BpggnbHPPR0OCiCaRvl+J7C71wEjO5M:Zj/Al++owjBwqh3mO2HPp0taRlt7
                                                                                                                                                                                                                                      MD5:FF7077D91612146AB85E4DCD4BBEFC66
                                                                                                                                                                                                                                      SHA1:5183D74F459B30752C307EE926E6777FCDD701E2
                                                                                                                                                                                                                                      SHA-256:CF24DD9AD74CCA6E34F5FC17C1E1C8E9EDB94E7C30DCEA70C698ADC7215A2C76
                                                                                                                                                                                                                                      SHA-512:2A2685A504746C5D4678507C95AF68F69E9A3B829FCDDCFF154F0454651E668A7B49F83C16572689C91438701342EC75E0B15674B06F6D2690819C40EB2F308C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBsIkqN.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....qIDATx...mH.Q....Ud42.t.-2gY.|..CJ.D.&..bl.EA/...ZP.D. F.CXaI$.b...^.L.."..\.J...t....I...?......<Z.a..g...H61.%d.....6.|.-..).L.g... sD9...I..{=......n..H..0...I..a.R.B_ ........k..,.....W~..~.+...3.HI.........z.k(....k./..n%..:.{[.....kP.3....14<...6.bW...E..kZ..R..[;."8.C.....k.+....a............XU(Br......Dq[-.p...fY..go.h.vD."QWnG...o.Q....Q.S#3.!.u..@...H.]..EHK1!>&...MX.X.......t.yc.Z...jlGzr.6&.....Sn._..[.fX.mA.~.....<'....J0.....+w`..+.|d..8W......^u..`........'...h..M1(.I...w..7?m.Djr<.V.H...>.5.Nsx.}.....=.H...m.!.c.i".K.b..$.._.u..d.=..P...`.t.}..}hu#.|..........,R....$..H.< .\...__A...).9....IEND.B`..........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                      Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                      MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                      SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                      SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                      SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                                                                                                                                      Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2640
                                                                                                                                                                                                                                      Entropy (8bit):7.806674345132762
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAdTztZtXXwH2QIymwPW4fS2yeK/SXdv4WM0HLxWMloJWLcGwp:gE69ZtXAW7zwP7S2+/SXd9Z9jSWLcGE
                                                                                                                                                                                                                                      MD5:F77A195355354F8D72BA478FB8BE7E88
                                                                                                                                                                                                                                      SHA1:AD1AABF33FCE372B87010ECF0E1D11C788A20EDB
                                                                                                                                                                                                                                      SHA-256:077D624EA2548DBD5256221C88D0EE0BD435278E24E963F78E221F0E010BC9A6
                                                                                                                                                                                                                                      SHA-512:F3CB8302131B419C7D4D903E65B87C91BE2FEE9646954CD99C2033A987659233C0B403200A44D3700765FD6B79EB29806D8308108E7E3DEFEEF0107F7AE3694D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.LzW8pLgUQw983LS9RsoByC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KXn.Y-m.\r.d..vp.|.*..fulya..a.~.S........m.Y!.2.....z.....V..@...V........Y.,.......d....*..V..hcX.2..].G.q...T7.#.C........*)nm.x.,...........H....F....q...1..X.-.R(....>o......T...x.1.d.1c;q...j.f...2...s..?...J@.i..X^nxc.z.-....V....7.m.q._.`.......Oz.i..@..:.P.3.zw.W..h&.n...).8..O..&....l.<.}......Z..X.x..0^L....H.A2Fee;T..v.....s.R.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):5.579024982927904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPahmsRhBVKK1Do6atYLPbdmLc3WncFnByyFW23p/RwWrWJyfldggAE:6v/72/BB1U6aMPbdmA3WcF7FWOOWiJy
                                                                                                                                                                                                                                      MD5:722ECDE360F2E93099EE332AC1827C30
                                                                                                                                                                                                                                      SHA1:A4FE65A0D098066FA7424A730287C7639C143731
                                                                                                                                                                                                                                      SHA-256:ED49B8364D5F0446092991284824B1AC8E30A2D7C6A7DD801AD38AF63F31E02B
                                                                                                                                                                                                                                      SHA-512:D580BEC9199E2846C729A07557601E32E11D12CBA7012D535B809EEF7C0ACF10A90A87519DD41EDCC954F6BB836D91D780B07A905B5BA9F0EEA15BBB63BD5814
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBKZIcr.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...1.}Y.P...............-(.i.....x..r3a.?.Kv_.n..._.[.;1.)g..=....+.L=w.7v.+.80....~G....2...9%W..D.`A...1.....b.V.'].9.1.....Q.9d.R_.rP:L.........N.1....L.."..Z.)6...O.p.9.OC..s......G9....#.T$.H..m....q.A.k.Md.9.M..6*..|...<}N...~..UE9!...7....^....*...5....Ct..ig....IEND.B`..............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):69380
                                                                                                                                                                                                                                      Entropy (8bit):7.968878887345445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:8xhLi2Yszt9ah2mtxBBffM1tfMLslahuTZZ2t15NUKiKJFpb:Ai5sR9atOfMLsskSfP/NTF
                                                                                                                                                                                                                                      MD5:941385BA45C388D46894FC8D71EA6BBB
                                                                                                                                                                                                                                      SHA1:2D5D066A9EB14D23F30C19EC904FB45BDBD6785C
                                                                                                                                                                                                                                      SHA-256:1C33B04ACC68A809F9A227632A8C155AF38D001AED40C497896A98D33164FCF0
                                                                                                                                                                                                                                      SHA-512:7690AC7A2BF57EB75150E9C986896E9A9FD73AA3B0CA50C4A608A01DE3FB61CE45CF9A11DE1EDCDFAEC802AC1A8DAF71AD33FAB4B226A7F6444BDD5D4BA10D73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.b5e2889d2613baa3f706b931e3aaae29&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~'xM5K..e.Q.2Ey...s...G.=+.._o....^i.0...dI..D.rI.@n9RG.^.v..W.p..2T.U....x...f.....!?2.@..8.n~..5..r....MY.^*....D.......[.%...mw.7.Hy d.,..H<.q^G.5.<Q.CkW..s\.kj!.Y..%L..#...c.^+.|+.......mb95-..D....1.?......q......).5....M5.<.B.1.%X0........X.J..........9..P.:.mk.?..2............/.#..f..Ah``.c`9`....Z.>...H..Zm.kq..%.H.'.=.=.w.?..........6%..0...wvf..w..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5000
                                                                                                                                                                                                                                      Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                      MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                      SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                      SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                      SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/R8mHC-sgCnTSdP356Yqi781U770.js
                                                                                                                                                                                                                                      Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16140
                                                                                                                                                                                                                                      Entropy (8bit):7.9597675157616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HjiTWc2/D3pKxPB6HVWSuo6Td4yYmx3FJhZkIo9ntOjb7oLom:HjiSc2pKOuo6Td48hZhjnoLP
                                                                                                                                                                                                                                      MD5:02176E3B7DD46EFF2B3AAE566E4CF912
                                                                                                                                                                                                                                      SHA1:FF468CB9FDAD2045EA001F6E8F1A3BD29A1BA235
                                                                                                                                                                                                                                      SHA-256:8BA20A82CD6CD0F28D10B38365ED3AA2F6DA17572D0EB25CC01D32E6C9A3BE2E
                                                                                                                                                                                                                                      SHA-512:4BBE13ADB057DE392ED6FB8B1986B86865C406E70517895BA085FEDBF85F54259BBD656065BCD144905483F902ED2F86E6415478ADE586C3336044D2A4B4DA54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.l7HMlKLaBe9_70bxq4pmlC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3{T..AL.]..8;b.wIq...........z..ugms02.L..c....FR..@....[_.W.N.D.........a_-...H.?.....V.4..<0.V.....o.. V...,..#......ZI.[..$.]3.6.`M.y.Z.s...~`9..>....V....>..me..r`..6r..J.[jtCs.o...k..w.../.k...c.(..Sy.....F.m\...._h....OA.y.....8.5..x../.@.l.........PV.5...ojv..ri.5fd...oj.'...J.L....sP)8.N........M...I....o.*h.....UU'wZ.~(.d...Qo..@.....Jr..j.zUz..ds..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12385
                                                                                                                                                                                                                                      Entropy (8bit):7.962140465724718
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:rcN7w2qHrTcC+BOld2JTvHaIndx8mq44Ymzrzu9AjFspSomvOH5PnLuv0JVXE4:Uwp4CF2lv6InHijYm/C9Ao0vOhny0JVt
                                                                                                                                                                                                                                      MD5:377343C6FD2AFA372D9841C0D8F1AA05
                                                                                                                                                                                                                                      SHA1:806FF97D53D5A766BC0A17E157A0F75508925E45
                                                                                                                                                                                                                                      SHA-256:FBD633F2E58D9F78B4FBED928A15E7342F4C047CE752A74B8158299AAE794E95
                                                                                                                                                                                                                                      SHA-512:CDC7A4B6419750B0F9150F732A050C9A286E1434FD16E5FB09466FF30A9434BB1FEF075CB8D1726CB1ADA6B35CD71742E6B525C719B1D5AF44FA00E6888D5F26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://images.archive-digger.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C....... .. C-&-CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC........8....................................................................................z.xL.I.....i.i.BX.6.E..j..lr..6.....Z..........M(F..7?+~.MA......i)..J.....U(uI./.r:[.4..=.s.{..`..."...+.Z...@..01]W.tj.7..H.@.L...(..@.B"S*...z.WO.e...G5...x.[k.rpn.1.8......k._e@......./.-;..C.... .T..$...E..n[#.-.;..i.......'c.G...*.9&3.......=.g;.0......b....Wg..V..J..@.MR.c". J...U.,..6......g.2.7..\..{.v6qi-.l+.P....^....`..@:';..5..Xwg....(.A&.`.H. I...A...Y...y.+....n... .C../9f.y-]+..d.s......g.....y.n..L.j...lU.aa\....L...n3$.%....f...e~Y....].].aU..s^.?...Y.EM.v........;?.....:....6.}L...l#.t.p4.k.........`D.9.[..kr.}..OcV.uWB.:IU.G.3.m..7X9.....E\S...:.......~....{^..v.<Zo(.:...D.Ld. . .! .....0.>..=].:4k......6.p..W.S/*.e.8..5.;.,f.vSGn...i....j..M".....@A!.....gpj.Kc.}%O.V`#>.4...vq...c..:.KR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17017
                                                                                                                                                                                                                                      Entropy (8bit):5.511548592639617
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p1SmcXEIGmciE7fIm+y6u7PNutjm+yKou7HNxmpcrivHXsDqkZ2DWv9:HSnXEIGniEkU9PABUK3H/MEaHcD5kDWl
                                                                                                                                                                                                                                      MD5:8EE0DB509E3A6BB7FE001709D38E0507
                                                                                                                                                                                                                                      SHA1:CB58724EB0FC8F58B742663F2D340207CCBEB53D
                                                                                                                                                                                                                                      SHA-256:D4BCF35711EA4FCEDBFCF9E61E607DC08B01118CA22CC8930401E95566E03FCA
                                                                                                                                                                                                                                      SHA-512:D4366979FD2660F4518B4B09B458BBFBB53442CB5CBB45329F8EB2D5D4B1FC53D9ECDE0ACF90EAD01B8F14E1DBA9A1B2E48FC32685BF65CA9DD7559C65E3E20E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                                                                                      Entropy (8bit):5.157014807080423
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:hNpd4b2CZppR0uujuRWBMLvgRxm9yICpzmH9M1mH5XIZyk4n:hHQZpn3RWBMDgjayIEmEmH5XIZybn
                                                                                                                                                                                                                                      MD5:22720D009B7A928AF6B6F0A9A765A588
                                                                                                                                                                                                                                      SHA1:6B23F5332585ECB1E5986C70C2717CD540CED735
                                                                                                                                                                                                                                      SHA-256:9F0FA7D003ECD211BEBB45D69143294A522936C9446B3C0C359CFA2369374C4B
                                                                                                                                                                                                                                      SHA-512:3F80F974C9AEF814F760D1CA43AF03BFDBE2E5D7CE036C0C007A754BB957D48009D0E000E3879A9D9BAB72BECE9771871C776EAD6BBBC1AE62147AB9B11807A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var sj_appHTML=function(n,t){var f,e,o,i,r,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)i=p(l),r=e[o],r&&(i.type="text/javascript",s=r.getAttribute(y),s?(i.setAttribute(y,s),i.setAttribute("crossorigin","anonymous")):(i.text=r[c],i.setAttribute("data-bing-script","1")),r.parentNode.replaceChild(i,r));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):164893
                                                                                                                                                                                                                                      Entropy (8bit):5.29938553954541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ZMOKEX3HEWMaj7A3qGWQJ94n46slXXj1ZeP02Izd6qZ5Y2OpOGUSh1M5TJRK:iIH1j7APanzJNZwbSh1M5tRK
                                                                                                                                                                                                                                      MD5:653A9EEDADE8E1F152C2A00F3B934F54
                                                                                                                                                                                                                                      SHA1:728F20450BB139D36F8AA10E76A3F73F30245561
                                                                                                                                                                                                                                      SHA-256:73ACAC8A400F846F15B6DD40BA78F2191B873227555CC8CA7D42F7963CCE9363
                                                                                                                                                                                                                                      SHA-512:393B67510B3D8356B0C389BC9DEEBE2EE088607EC65FF39391E3DDB8D0CFECCBE33D86C5DEC59244F8FBCD36406EE10FE7838EF3DCDD9B344E5D82F0200D6D21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7146
                                                                                                                                                                                                                                      Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                      MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                      SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                      SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                      SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Hl9lmPf2tDpvThsqkAzhZ24MAk0.js
                                                                                                                                                                                                                                      Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6763
                                                                                                                                                                                                                                      Entropy (8bit):7.935035358884306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygGYGHfO+132jjRNyKrjTOfZCrQ+7sEFHmqUK:ygl+I/RNbfqfZC8osEFHPf
                                                                                                                                                                                                                                      MD5:DF24989ADEAAF4EC89AA480DA9669447
                                                                                                                                                                                                                                      SHA1:7336D508884D8A9CF0B8761AD4F4DBC93A530B6E
                                                                                                                                                                                                                                      SHA-256:F03B36216771F8DA8D667056246F84E86DFA8C4DCBA0F52C8F0ED7E562BB0C73
                                                                                                                                                                                                                                      SHA-512:B49C69289DF86DE34AAC5AB4003913C3D3A9A3D4586D28DFFA74D38DF659B03DAB4E72C7B07F0740ADE66D7A29598D8DA592C2DCD027085817B04DBB092E740A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_WqLRrXPLWXyGgTELNmL_3A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......`.A@.!.c..5.....$Q.O\f./.8I.........g*.>..s.+...S.8.{..1....q.y....e..O.Aa.N..e.Oo.'........{y......u|.{..j.r0.V......q........W0..I.n.F...#..R..:]CU.......g..O...}...\5.[.[..qe#[.~..n...f.?...._x.s..._D.T.&.....uU........k$..f...lo.u;X..`.e.'...};U._-..,.].....XIl.Z..g\n.v.|.Nk.-.T.T.F.Ek..l.o..q......=...NN.Vh..aaJ.+R.4e.k5...lP...N....%.M&..\.@.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5092
                                                                                                                                                                                                                                      Entropy (8bit):7.855968523700007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/gE9469VT+uoPLT4H886PPQchfUXpPtqL0h1K5EyT8A2Hrd:/gKB9cudcFo5ltq0h1K5EyYAE
                                                                                                                                                                                                                                      MD5:AD4F865EF26E09FC36740D05A6CAE5FC
                                                                                                                                                                                                                                      SHA1:DD81303E54C27447F867486E9EA1DAA6BE7861D2
                                                                                                                                                                                                                                      SHA-256:56D0E7DE3E80949C0A7B63B8E4A43920D0051E0B62B4639A8A476EFD54EC17D4
                                                                                                                                                                                                                                      SHA-512:59DC920636D8AB4B3041945B86E7F0C01781795AFD01185EE105EFBCC7DADFBC51BE020D05094C2CED64F3541253C4282A21DE4C3560444F08826326747D43FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)i.)..Sy\...pN."..g.}(.......o.U..h...V#...N(.8\..t!.E.E........e(J..b.#.K..............B...i.eH....+.]..;F...O|...r/Jl.2..^I4.t&..O|.P.O...C.E...s.I.A....*....v...i..]..AW.p.*.Lp~....F].A....I3..1.T.N.I......r.@.D...T&2...s........Q..ZI.w........."T`6...|`.W.<..n$g.......'....x.i.(.@..L.`).R.HQE-..)h.....)......%.sK).v........6.#..z`$..d...j...y.....j....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3209
                                                                                                                                                                                                                                      Entropy (8bit):7.8369399016279795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rE4UzbM9P5kHSXDNvmdI/edHjdH7lUFkp:/rrU3Ml5kHMNT/eljdZhp
                                                                                                                                                                                                                                      MD5:FF230E37B8285EC0D8D09EDB1AE2FD9A
                                                                                                                                                                                                                                      SHA1:C247A300346C5997A406C43D9800C179F273D692
                                                                                                                                                                                                                                      SHA-256:46E775FB6F2223B29E62806C2B738C7C2C48A6353F929E8BA85F43382D7C2C25
                                                                                                                                                                                                                                      SHA-512:F5AA0BE0698C01047EE69A8335AA24F5DE7643B76D2BCC4AAC9F3CC69D96D5FFC92D59BB12001D0EEEB33377C74ADAF947704BE4A0DD40FA48235B3404DF8051
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q@...m8P..u ........(....JZ.).-#..I....1...DJ......H`..'...e.X.........E..M...h.C. ..#.u.b.G].S..Z...<.:.Tf..qJa`..E...)....l.JZ....Wl...Z.k".d..N. ..85=..=x...Ob..Me".o-.0u\+..:....5:.."(...S..CM(j...(..ZM.."..C7.%8.LS$Jp...R.j....]...H=)....j.q..k1x.n.F76..#lg ....<gp...4..\.r...!.k..x...6..GCG0r..`z...FX.=.Yd..?.......4...lM....N..+...[......P.i....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25973)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):162096
                                                                                                                                                                                                                                      Entropy (8bit):5.4710463773436375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:uEtaLL0y04yqBICyGnIQQsnjdd7qSdiVCeZKOS:uEtaLL0y04yqBICyGnIQQJlZS
                                                                                                                                                                                                                                      MD5:C6ABB764DDC307539E7B73FBC2DA58DE
                                                                                                                                                                                                                                      SHA1:005A6AD8A030E74FF4B15AC7B421C3757B76230F
                                                                                                                                                                                                                                      SHA-256:B27AABFFF3D36390DB57DE30C16C5194E0F9F8823EE36B9F1F526580CCB4E8B8
                                                                                                                                                                                                                                      SHA-512:0705E4740794EFABD2ABF61B747E40E7AE7DECABD24FDC1758FF80E4235469BD907E1CD613E50C64FB351C805E452E062101ADF52890D3075436A0471412FCAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_traffic-card_dist_index_js.68a452e9818ad94e4a19.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_traffic-card_dist_index_js"],{59301:function(e,t,i){"use strict";i.r(t),i.d(t,{TrafficCard:function(){return s.JX},maxSummaryItemsPerPage:function(){return s.My},msftTrafficCard:function(){return sr},msftTrafficCommuteSettingPage:function(){return We},msftTrafficImg:function(){return Oe},msftTrafficToast:function(){return Je},msftTransitImagePageSupersd:function(){return oe},msftTransitLineItemsSupersd:function(){return P},msftTransitLinesPageSupersd:function(){return Y},msftTransitLocationsPageSupersd:function(){return S},msftTransitToastPageSupersd:function(){return ee},trafficCardStyles:function(){return ar}});var s=i(31551),a=i(33940),r=i(54641),o=i(99452),n=i(42590),l=i(28904);class c extends l.H{constructor(){super(...arguments),this.transitData={},this.showHomeLocationSuggests=!1,this.showWorkLocationSuggests=!1,this.isSaveButtonDisabled=!0,this.isUserMsa=!1,this.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6642
                                                                                                                                                                                                                                      Entropy (8bit):7.928476778366127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygWyUJ+Vfba6i/0znnIsS9+dS7pg2wguBdnTTDr8:ygQ8Vfba6i/knnrS9+Ym2LaR4
                                                                                                                                                                                                                                      MD5:D4D0AEF8099E7AECCB752828DCB86BC7
                                                                                                                                                                                                                                      SHA1:756678CE905139858584348CB4C2C4A78D7101A4
                                                                                                                                                                                                                                      SHA-256:F7B2D86A799BB093A1D023D305FEBE0343FEAEE02A1D7F439850675DE22AB771
                                                                                                                                                                                                                                      SHA-512:BD10E4C26EF0F80D48510633706E6F237F99C36B5EA504696FCAE22B2CD52F86C7C708839DC5942BB568C4A0019EE090EA9B936F5F0A91DC6A20293EA766AFD2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_KNjmq8vIbz06mYSiO2DHhw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I...7...?.._.O4.......S.....i.]LJ..L..C.+..-.LRF*.6...=.....G....Wi....".I..:.#.Y.6.+..|v5j..'.ne)4..<d=.8V>..n{..]f.]_. ..T).0xP=k{.:...&./...D.^l..%@....y..s..e.......z.n..M....p3+z../.3..6.g.A....'..G.....0...#.......k.3Y.......6.....Ee..KG..}....~G`.:..Lc..>T.....\..d.8....U.;.K{mwN...e..._z.mg.me._..F.o/.rp1.s..k.....g./...._=...!..]..+.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                      Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                      MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                      SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                      SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                      SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4630
                                                                                                                                                                                                                                      Entropy (8bit):7.902077817124574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEMsLrZeSovmvrD08hzTXggdbIjSv4shcUy5K8g7F1ISHP:yg0LrZSvE3lzTXgwb5bCUGK8C1DHP
                                                                                                                                                                                                                                      MD5:BBC44DA65A98A866E6439619F2C5FE92
                                                                                                                                                                                                                                      SHA1:ADBF082A195BAC4EE75E916E240122C04EA9F4EA
                                                                                                                                                                                                                                      SHA-256:9E8E0394DE8ABEC8922DC782B2574D064D153357CD9EE1E137B70C62F049A85F
                                                                                                                                                                                                                                      SHA-512:81633473C3C243F268ED374B5605DB9652FDB52C1FE20ECB19926DC30F2BD5809C9DFB405F703AC7FCAA4481DC44ABA1447BC4FDD1D713F5B0EF0CC396726662
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_VSW8KKaLvsZ6yWnwf1TAMw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;..#.K.dq....A5|...u..).....t..jU.8j..4.#<.M6)G& 9=in^.....L......[vm...../..{...;.^.=..V-...;./..{m*@....f.+.d..$E....=.a_xspu....b.,7.../<q....H...P...G\....X@.Dh...R@....,........,....>...I.>..~..6._..L..Yv.d~F..ZI...V.Y-.'.H..*...}.L..3.......b..B...CB..V......G.+.o....H..I...Ggo.L~v8.....J..vH..p.B.........~Uf.C....=^.&....w.rw..w9...ncdqw.:...!. ..'.r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                                      Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                      MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                      SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                      SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                      SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                                                                                      Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4307
                                                                                                                                                                                                                                      Entropy (8bit):7.831126801848474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEfhbGcj/P/jCSCtnxbkUOdhRcQdy0G3H9+k:/rCZGcLP2txYFhKQy0Y0k
                                                                                                                                                                                                                                      MD5:F21BCE46DB99537BBDF4FAA0709F11F9
                                                                                                                                                                                                                                      SHA1:F57DF783B150492ABECEACE0568645A90A3DE2CD
                                                                                                                                                                                                                                      SHA-256:37F27840C84D7BCFFD233471AC828D2D34FC76E34CFBB4EB57937921F8945FF0
                                                                                                                                                                                                                                      SHA-512:4946A56550CD0F1B86AE8CF9374F2803A44172580503C25379BD93326E611D193411C0630DB9C25CE6DB4B3F8110CE9E15651335E7CBEE9CDD44E9073A817336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.P=..4.3T ..I....A@..(...&..P.Tg5J.8b..&..%q....8...9B......W./.....J. v.D..c...wLP..yJ..R..*...'..V1!%.......1...cU=...R,J..PF9.x..`(.......H..64P0..).X...:g..]...;.jh...`.h.=*..p....xc.m.g....._/...B.)..~d,0;.P<..+0@y8..Rl.....;....9..a.I=...2a....z.......v.............@.:..n..y...o....}.....@.Z..`.#....".. .j..+.`:.g.....9...<.9.....E$.?0.....<.R"..b.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 67 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2496
                                                                                                                                                                                                                                      Entropy (8bit):7.8840056908089515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:78jXg8RtBPTNxeWzI0zz4B2of/z5sxmh0pazd41LgHykskDWZX7ZS:oj7BPx7s0zQXL57uGdOg3skDcX7E
                                                                                                                                                                                                                                      MD5:2854A494E24B2270230F2C11D0412933
                                                                                                                                                                                                                                      SHA1:0DB7B4FD6CF40BF7EA9A8B0930F4BB90EFDF0CF3
                                                                                                                                                                                                                                      SHA-256:0C67D710FDA863BA0242AA37D24B53B16826CF0170FC40D5A5860441BCAFEC65
                                                                                                                                                                                                                                      SHA-512:D4DD516C05BCA86590BEA1B6855AB8BE52EB50017A9365D85938DF5DF465FB3749F69CE3E200D89E4380B3BEE6BAF6FBC0F2742F059F62C745FBC61353C4A5F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OJ.CUUt0Alf91TJMQ&pid=news&w=67&h=16&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...C.........M..*....sRGB.........gAMA......a.....pHYs..........o.d...UIDATXG..yxMg.....D...&......).H.j.}....].:...%.gRO...(A.[.....h,....=..$.......KS.U...y........vl0G.*U..W..V.......*8p-.......c....}.*Ur...:j.........~...7.L.j.H....V+..ZezH.ls.h.W.65k....,......?....J.l......g6.._..-.tr..:.efbb....c3''....6.<y"c.1qMz..e......0..<h.......7sss...s.9&..3g....f...5?.oh.wh*..[.zZh.O..fq..M./".ly.u.I.4..[..`$..`%8.........+.kh......b.....2MS...x...*<<.p..l.{-**J....1.S.........eK.k......EW2...nd...?.....).`..SZ. ...I..."n1..p.a{......(..`<..~.'.-..q.._....|_+99Y.w.....j.!Z...v. l....Z..O...........U....k.kT[...J..+.t;b........W.?..n...k..o<x..k_...."n1...3(.7.....y_@k.(..P......III.b.8qBF..)...W......!D.IA8y.-Z.H....C.F..^1.....IC.]....3..F.=..9O....w.....Y1Fq.....G.........(8.Z...'..>.n.c.i1......7o....K....v......m.z..T.S.\._.<L9...i'.y.._.%.?....?..H?|$...vY1...9.q.0..C.a.>..(..p.....?...1...%++K..:..3...x.....y.d...zn.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20084
                                                                                                                                                                                                                                      Entropy (8bit):7.9420589160447514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HdRtyyGyeADicv4FjN908yalQdbcOEMr+PWzGTgoXK0Or:HXtoH19NK8lQlEMS4Zy/Or
                                                                                                                                                                                                                                      MD5:24C997C6A6FB8833D3EF4192764948A5
                                                                                                                                                                                                                                      SHA1:ECEF1307354F18FBD999BA6616C3D63F9F6A7BD1
                                                                                                                                                                                                                                      SHA-256:2F4E0F86C4EDE93CDE3E68CC3CBE35F0B8E477232D95634FBCCCC1FA18D3B61B
                                                                                                                                                                                                                                      SHA-512:7779095D43825B889B3263AFC6D39AF8B4DD25956ACCC9A42B276E859A57E62747150241E0446DB8122D62FAC26191ED5191FDE1AFEF895742B0009B814550BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.nRii_8l-4C7fqlbIcDI9xS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......?..TRZ.._.X?..Z.n1.k..F..+.?#..?............).g....x...n...\.4........0.=......~.>.k_0......Y.jf.O.....T>i.d...."..T...7..m..F(V....M.N^.?...O.c..~.....B...m.....,@V>....."...r.W.cY....o...........&.76.u.Sw....7fN~../eo.}..O.g....g.]k.Z._........^.1.Z..!..}A<..u.8.-.N.".N..s0..0.......{...r....+?...kw.'.=I.... ....>.$.z..q.k.,e(..b....~g..L....Tf.6...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                                                      Entropy (8bit):4.358759513221574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                                                                                      MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                                                                                      SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                                                                                      SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                                                                                      SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3876
                                                                                                                                                                                                                                      Entropy (8bit):7.897042926142549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE7HYFmMilpKnELFdVllOMr7dkkM5Gztl:ygWgn8XVnOMi5Cl
                                                                                                                                                                                                                                      MD5:AC5A490952D91D0D1D9BEA6F23A005C3
                                                                                                                                                                                                                                      SHA1:9CD5C056DC3B35451B706CE6FD5F87936AF82BA9
                                                                                                                                                                                                                                      SHA-256:A0C8C91FE99F24ACE314A2DD8ABA6195F0679640BB986BEEBEA0A00FFF621369
                                                                                                                                                                                                                                      SHA-512:A25A8CB8C0EBE8B104C6FA624C1F8D264B0C27555489ACA294EAC73141031BE10CDEFBD6B9B832E38D7017CEF43B8E73DB8B7AC5D27BCE880D7BB807E08D8631
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_XUbo8y70tEzR81ugcjC0rg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z....v."..^1.Pq.......|?|.|..ur.z.[{U..Y>F..DR..9C..h..y?.r.....$.\uS.t.3.....N.....I....J..5.$cq.......&k..x..gN.Y.d....pr3V%.9.Fy.^.p..nL.i0 ...v08..?.s..+*MM..k..d.-..e............=.J.t..=.t.*.P]N...P..v.N.L.........A..B.}..-..4.]O.q^..^.#..`..........P.p....9..k....O#.....ym.E\..W.^..Gcu......I.......s...d.$y8....J..g..V2.3.^..e.A.\..7::.[..c$.^U.i.o#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):49414
                                                                                                                                                                                                                                      Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                      MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                      SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                      SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                      SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18415
                                                                                                                                                                                                                                      Entropy (8bit):7.967155642170426
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H/Uqw+gUrcdM/UcS+ZOD8QUEShIITrZVSz021CFXQQy4U:H/AhJ/J+ZOokKT1oB1/uU
                                                                                                                                                                                                                                      MD5:03A6794801564D99E2CA5F909C03C138
                                                                                                                                                                                                                                      SHA1:AB5C60E6DBFDB0A27FE15D557CC84C42963FCDBA
                                                                                                                                                                                                                                      SHA-256:12F89AD4A020D52783A3F305E0B01B7A5E001F737FE186F6D7512C6C39CF5706
                                                                                                                                                                                                                                      SHA-512:874DE2EA7C690DA2A10EB304BE7EC0F1F46A70929EA3DC38FC06E4F9B1D40F0F02CCE520A49DEA562F43537493047EF5CBF8B28D0FDEB0246B45D11EC0C5FC10
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.....>]...n._.............../.~."1.i.o~8.....@....8......7QU..>n..ad...M..~uT.)..4.....Q.b....H....>.S)GZ4...4...L..s..\.77jUg.ZE..~....LX...s...s.z}.W4.d......i....L.$..JM.... ...I.sH\..(.......>.1....39.ZM...7..e..+./..i.3..~u..Q.M:.Kg..,.?.....ldt......S..C...q.....}..7S7..pq.9.$..6.V$tw..dsOY..x~uY.x.:H.}.r.7..w...X.wO.#...jhl....h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (716), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):716
                                                                                                                                                                                                                                      Entropy (8bit):5.161486568082262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2Qwh7KFcozSeKh1rcH/A7sqLiU0WOCBpcPF9xys0CIiWpm5krN11rM:2QwhGeo8hJK/A7sqf1BpsF9xT0CAVU
                                                                                                                                                                                                                                      MD5:23466624683DAFF4C2894116C7B9AC6C
                                                                                                                                                                                                                                      SHA1:99B9540B33B694D9EAC6FE5D683E6726D72BBD4D
                                                                                                                                                                                                                                      SHA-256:0B0FF20D9134242926337F043AA9E12DAD809E78273DB9B69796F970EBA52019
                                                                                                                                                                                                                                      SHA-512:15B0064E3F07EB9A7C85A54511CB6095516A3142710D18C942F648F5947E819031A51F7D72067F9E04B1C560E50E9E3CBCC7E3735554EB38ADA0A0BE2A2367AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/mblUCzO2lNnqxv5daD5nJtcrvU0.js
                                                                                                                                                                                                                                      Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show(i.href,!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href&&(r=n.href,r.indexOf("#CA!")>0))for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0;return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):763
                                                                                                                                                                                                                                      Entropy (8bit):7.604558469163089
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7eUBcVS1vY92aYoIfU3lLdjU4HJd3VpS8JXn8R9brQ9PAW5J1AjAEN0bsy9T9:acVS1vYXFMU3l9U23V08JQ9bc9YW4AEe
                                                                                                                                                                                                                                      MD5:9F850988E6079ECB2F7AECF8C667BCEC
                                                                                                                                                                                                                                      SHA1:A99785CECEDDE336EA323BD2517D30C3E0CDD5B6
                                                                                                                                                                                                                                      SHA-256:37207D17E1CD8C2D8B497E1A76BF14BC1F2E980F6455997FCFB79B24FEC4D885
                                                                                                                                                                                                                                      SHA-512:F74BF89F4A29806E2106EDA295D1D09FEDBDC0EFD18730E86EE074EF778F3F9642898EE5CD3E595178FF04F2D660EE2B987644C329569D821E5C78943353C103
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/qZeFzs7d4zbqMjvSUX0ww-DN1bY.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......IDATH...kSQ..M.%Q..L.K&..Dh...B.P.`..5H.N...).!.&V.."H...CT.4)..J.C.K..M.(I............{.=.w.{..:b......`...Z$..+..,L}M.mv-.v.>....r..Y.[.Kv..../......:.TF...Z...dR./.6.x.[.t.K...5.|.K.x...h.u.......6Yk..n.`.Jt_S..v(..f(.c.....Ml.4G.8..Qn...p..A..|..M...\......B..K.%.S.....{j..S./...5.tN7....h.A.T...+..{9H.Y.'.[j@..w..7.z...9I...C"?..=%vI.x.F<...f..t.J....Z.v.....P...R?.t....L..n._..b.o..T.........L&./...!.%]..x...Xa"..<B.D7.w..y...X.".z`...G...Q.a...).3......i|@...|\R.f(.K...5....@..P..P......Q6..c.6.H...t.I......A....B.<..B.p......hJ..i.Ju]N..*Q....x&.....T*.e...;.M...,....E...,c?...".{.........I.;?@.c.q.}...].:.......J.T.]....X......d.j$..3:I..G....``e.."..Q.I.[.n......*;.=.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):244354
                                                                                                                                                                                                                                      Entropy (8bit):7.998103979930622
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:p2ih9rqd0F+SBgo1X7PGb5icmHOmhCprOHqMuUJs+:p1dN96rmpurt0s+
                                                                                                                                                                                                                                      MD5:D2DAA652E7578ADC436DDBAC448B02E3
                                                                                                                                                                                                                                      SHA1:1B6E90EC2A6BF41235101C93C0946EFBD6E73EA1
                                                                                                                                                                                                                                      SHA-256:AAD40E26238895D508A45ABB0FA098BB75B0A4835035F5CB7FB2BA99555E5FF1
                                                                                                                                                                                                                                      SHA-512:D5AA5892FEACC2403DC57160AE5260636A5E511E6A214ADE8373DE156CAE779D5722D74B88F6B59881BE0E80AC07565C29D98FF9D1179AD081DDDF4D902E5E24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFFz...WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3942
                                                                                                                                                                                                                                      Entropy (8bit):5.338538936078851
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                                                                                      MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                                                                                      SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                                                                                      SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                                                                                      SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):7.390194472634616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                                                                                                                                      MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                                                                                                                                      SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                                                                                                                                      SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                                                                                                                                      SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16140
                                                                                                                                                                                                                                      Entropy (8bit):7.9597675157616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HjiTWc2/D3pKxPB6HVWSuo6Td4yYmx3FJhZkIo9ntOjb7oLom:HjiSc2pKOuo6Td48hZhjnoLP
                                                                                                                                                                                                                                      MD5:02176E3B7DD46EFF2B3AAE566E4CF912
                                                                                                                                                                                                                                      SHA1:FF468CB9FDAD2045EA001F6E8F1A3BD29A1BA235
                                                                                                                                                                                                                                      SHA-256:8BA20A82CD6CD0F28D10B38365ED3AA2F6DA17572D0EB25CC01D32E6C9A3BE2E
                                                                                                                                                                                                                                      SHA-512:4BBE13ADB057DE392ED6FB8B1986B86865C406E70517895BA085FEDBF85F54259BBD656065BCD144905483F902ED2F86E6415478ADE586C3336044D2A4B4DA54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3{T..AL.]..8;b.wIq...........z..ugms02.L..c....FR..@....[_.W.N.D.........a_-...H.?.....V.4..<0.V.....o.. V...,..#......ZI.[..$.]3.6.`M.y.Z.s...~`9..>....V....>..me..r`..6r..J.[jtCs.o...k..w.../.k...c.(..Sy.....F.m\...._h....OA.y.....8.5..x../.@.l.........PV.5...ojv..ri.5fd...oj.'...J.L....sP)8.N........M...I....o.*h.....UU'wZ.~(.d...Qo..@.....Jr..j.zUz..ds..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5564
                                                                                                                                                                                                                                      Entropy (8bit):5.093412879541349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                                                                                      MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                                                                                      SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                                                                                      SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                                                                                      SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1203x119, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23459
                                                                                                                                                                                                                                      Entropy (8bit):7.967838237932869
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fwdpIzgwHnnTf7Wi74C+dnrXaFjke3y23CEQdZJVQR/2ScUAzUIo:Yw9HOi74C+dnOVjliJXk
                                                                                                                                                                                                                                      MD5:31C9A77C9A651CE5162E7E65D30A79FA
                                                                                                                                                                                                                                      SHA1:7437090BBBF75C1DEB53D1BFD74C0F23927104FA
                                                                                                                                                                                                                                      SHA-256:F20AEBFF4EE70B32D20DBA1A861503042BFB03A0F4921D6D6F634188DC51817D
                                                                                                                                                                                                                                      SHA-512:650B620A5BD52D0DEA2B442A3638320DB97BCFDF17E40A72D9790514F31E4819384776C9FE81FF166818E2B1BEEDC51E4548CD7F1789DEC201E4A9A41CBBD505
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............w....".................................................8....*......... .......8j.c.`....C4..f.t.7V.P.ix.w. ......|....s.....%._T..5..EW("...ZfOS..@QI..N.5....?.....h!..8.J()F...K..(......!.8_v,.%.>..#.i.........|..z....k7yJ...q..r.P.....YS;...^.....l.n.C.S.:G_3..K=...k...dU..M[..E|......Xd.f..j.>....q,Vb.....y..A...GRR...r\.1.5........E..>k.....[y.U[X.......^;.u..B.=.....+i..!<.z...,HVE&O......V.../.....J<..c.....E[.k...c...............v.kmym.{.....^.c%.C/&...&....9..#..D.:.S..DD..Ae.X.D...{..!...u...9..U.r.=...:.&e^..;...?...5......{.x^q..e........H.?6..z^...^....^O.WT`.H.....<....b"" ..G.....".....3.X..\]....../..i..=^k.]......X".O.W}=......."'J.......w8[..>.?.........c..t....e.a..l..H.b.B...:.....1."".G.O]m,./.P..k&s....x.u..+...g.7z..9...79...7./.]..?...].*W.....r.|....nx[....=....~}o.zW
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):964
                                                                                                                                                                                                                                      Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                      MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                      SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                      SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                      SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2385982
                                                                                                                                                                                                                                      Entropy (8bit):5.564402215640375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:S+2TvbK0nqu8knn1fnERzaXpsDLf2C0LGn+8+GMw1u2wb4AkGJvSpqC97KVu2wbs:rKRlMmN
                                                                                                                                                                                                                                      MD5:3FC50C43C9A4A80FBC3A819577743C3D
                                                                                                                                                                                                                                      SHA1:E6A3225C3ECE6CAA0199D4A8529012B502383F80
                                                                                                                                                                                                                                      SHA-256:90FD18F6540AF7DAD1AD8956072B7D1B53A9CF619C98177FAFF6B6C735E781A0
                                                                                                                                                                                                                                      SHA-512:F3D626E7CFB0B623C96295576B8D8A3545A5F96A766C0FFF4674803931A687C6C5AC29BBFE8257BBDD4CB8D315B03EFB98243AF289946ECC41CCA65905F961A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.881c799c7b787d699007.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{14306:function(e,t,n){n.d(t,{AY:function(){return d},Aw:function(){return p},B5:function(){return a},Ew:function(){return s},Gl:function(){return l},NH:function(){return h},Pu:function(){return i},Rb:function(){return u},To:function(){return r},j9:function(){return m},kI:function(){return g},kX:function(){return c},vK:function(){return f},yH:function(){return o}});const a="158px",r="243px",i="413px",o="583px",s="328px",l="146px",d="225px",c="383px",u="462px",p="541px",g="304px",h="620px",m="300px",f="612px"},2906:function(e,t,n){n.r(t),n.d(t,{BingHomepageFeed:function(){return Sk},BingHomepageFeedStyles:function(){return T_},BingHomepageFeedTemplate:function(){return v_},ToolingInfo:function(){return x_}});var a=n(84030),r=n(63070),i=n(76679),o=n(45900),s=n(51576),l=n(17053),d=n(83480),c=n(89489),u=n(52175),p=n(77615),g=n(71232),h=n(23335),m=n(37352),f=n(7052),C=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1118
                                                                                                                                                                                                                                      Entropy (8bit):4.681565578691238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7n+kSdyxuEM/eZ72rCnbYl0uH50UscWatMRPbVOI++cSsPm69:LBd8dM/YYCnbGHFQHOIMSse6
                                                                                                                                                                                                                                      MD5:505FBF9CFAC6ECCF3945B9B4BEB4AA2C
                                                                                                                                                                                                                                      SHA1:E12E041E0A20D20E50088A771E3E3F0C0148F386
                                                                                                                                                                                                                                      SHA-256:EE5C2CF14FB9C55703BD163029B7EC55E28E216614206352C0FA4082366E5599
                                                                                                                                                                                                                                      SHA-512:2250BF891A5BD9543708B40CC128E6277C2C342EBF340E0FA00066212B81E7844EE70910185426B6183A250F30EFD93448EE8402FBABA371B1D27FB96E330687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...Q......{.....DD.P9..].....+.WX.. .z..bq.`)...O.@.b....Q.w.E...(.%l....y.a$K...|.f..J!..Oh...."D...@Z.......3(g......}..<....H..Q.3."d.0.....'gN..B.....E2...>.....'0..(J.y.....[8>.YQ#o........i....ex'.....\3.s...]n5.tm.%.G..`c.......>.....[K.|.a.d_.....E.I.t.}..l.x......{q......A.B[....ji.P.v...0....d.kW...<...0y.l......P8..# .,!....(....._+...9._4B..FU"..6...v.*......d_J.AV\<..r.T.n........E6.~.J......`..)...~}..s..2.'..1D.....+....n.t..+..,k:.2.R.i...W.>I....G........IEND.B`..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10924), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10924
                                                                                                                                                                                                                                      Entropy (8bit):5.250515120532485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LPOamxbL4FQ51cZUvqbfWNv/5mW2nq/cFjGCqyvkKjp0AZn9Q/+dS2qex1Vn8lcl:yams0Cwv/5mW2jYOu+zrx1F8ql
                                                                                                                                                                                                                                      MD5:7FDE246B74C5F67F0AA8C7D7CC79E80E
                                                                                                                                                                                                                                      SHA1:FFDF840EF4A4FC149B32C459FEFB75E7E1989619
                                                                                                                                                                                                                                      SHA-256:7B51D998064518A7DBA2E327EBBB4BCAD2536E8803F00C30711B8B8DBBD5D5A5
                                                                                                                                                                                                                                      SHA-512:9B463B91E4C79F28984AB44430DEAF4CD9586D79CC5CF30739C910A94823268FCD7BB3B82D6035AC655766381B4BF35457D4265B05574262D0980718FF58D7B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/_9-EDvSk_BSbMsRZ_vt15-GYlhk.js
                                                                                                                                                                                                                                      Preview:var EntityPreviewConfig,__extends,EntityPanePreview;(function(n){var u="a",i,r,t;n.DivTag="div";n.ClickEvent="click";n.MouseUpEvent="mouseup";n.SidParamName="sid";n.AnchorHookName="h";n.HoverHookName="hover-data";n.SidAttribute="data-sid";n.HideClassName="b_hidden";n.LogEventType="EPWindow";n.LogFeatureName="EntityPreview";n.PreviewWindowLinkTrait="&epw=1";n.EventShow="Show";n.EventHide="Hide";n.PixelSuffix="px";n.EpvCaptionClassName="epv_caption";i=function(){function i(n,t){this._container=n;this._popOver=t}return i.prototype.initLinks=function(){var e,f,i,r,o,s;if(this._container!=null)for(e=this._container.getElementsByTagName(u),f=0;f<e.length;f++)if((i=e[f],r=t.decodeUrl(i.href),r)&&(o=i.getAttribute(n.HoverHookName),s=i.getAttribute(n.SidAttribute),i.className.indexOf("b_moreLink")===-1&&r!=null&&r.search(/\Wsid:"/i)!==-1&&(r.search("&eeptype=Entity")!==-1||r.search(/&eeptype=\w+?/i)===-1)||o||s)){if(o==="-")continue;this.hookHandlers(i)}},i.prototype.showPreview=function(n){n!=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21279
                                                                                                                                                                                                                                      Entropy (8bit):5.3629063990811305
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                                                                                      MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                                                                                      SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                                                                                      SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                                                                                      SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/E5pcS1TTUZNlkDgGUQ3FEQJDluA.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24424
                                                                                                                                                                                                                                      Entropy (8bit):7.966705078073434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HKCgvo5NLMRp0onoU5LiLIXpuUolPt4o99whvbmmvR3OcnMs6DI2hQjgb:HKCgvo5mX0ypHolV4ochDm+3Oc92d
                                                                                                                                                                                                                                      MD5:A52D46E63EA6D35A93B124647EBA2CE5
                                                                                                                                                                                                                                      SHA1:F67E231EED46393B70F486F87E7B44B3645BBA52
                                                                                                                                                                                                                                      SHA-256:9D1A76595888E5AC633475A328D2C63FD2BB31806925B8E88627E8CA59C63C5E
                                                                                                                                                                                                                                      SHA-512:DC6EA8162D0221DA3DA15A7C30CC8BEA1B6CB460F3646F8C3B7B5F8D9166D8663E442E4D8626EEB7C6C220B88F5ECA2E15E00E8AC7D86472B93C9DB80C8D2E3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.BUlkmJF-UuEI1U5UQvqRWy&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s.......z.t.vI..u[..[.O)...,............!.(.U$..qh.th#g.H.c........:9..2?..:......v.Q.G.....|He6..a.............Y.O.........c-.FA..I..+_.x>d.!.E...tc>.`.J.I.$h.U...q.....`.........me..W..+.&...m&...U...0#.F.F....C...^.........|.s.........'.r......1V.H<..x.sm....u=<..._....S...,.7...D...K.....s>....T+.SAC..;S$.v..Q....Z.~.J..#J.......n..Z...'.*.XK...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8979
                                                                                                                                                                                                                                      Entropy (8bit):7.941645441815817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GF/ltjWlxaxiOXF05YDNM+x0FqYOJwl7gy5AqLXg4dGedwcxDpftr+:Gx3jq4xi2kuXOqYOSgyucQ4MeCcxDpfQ
                                                                                                                                                                                                                                      MD5:602D87FEC8F880283F3B835662A87B42
                                                                                                                                                                                                                                      SHA1:66ACE39506ECE29B605E8BD7F6ED5B737831DD40
                                                                                                                                                                                                                                      SHA-256:BD8BA7ABB3906D5E3DAA32A4FF3159A2B0D6A2BCDDFFFB8D20917C7868D28E66
                                                                                                                                                                                                                                      SHA-512:BAF7ADC898304D1ADCE38277E816A24F1D277C8832791A2899E7CB4A5B38BE6D24139D8558007B3F14E7FD32DA5F5FF8EC6506C495D8B2292E289F16D2A70035
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7.w..~#/.n...h...1.>..{......#...M.s.r.-0.O.`.b..^*..u....mZ.U....c..}3.Fx.............U...z.Xp.Gz.Vq...:.\Sg.....~ i...3.........<M.Ax.S.4...C......1...=.5.v>..V.]...B.Q.. <..T|.D0.l$..2c......p...M.(.6.....k...;......K.......9Y......j4..Co.s.9..%oz....A...+..|)......nxKNKT..y.A...s^..e.w..@.'..v...\\....z..'<...#...z/.t...B.:..n`.2..>..._..>.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                      Entropy (8bit):7.935824793472867
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/ILlXsEU3Cu+5vmO8fM2qc+VddvOj+dDkPtXHzct/s:/4sEUSu0vqk2ZUd2j+tkV3zs/s
                                                                                                                                                                                                                                      MD5:3CC32CF794A0E43BC09D6BF27AF62FD4
                                                                                                                                                                                                                                      SHA1:34C2A1FA18E64F91FC719059EF427E795AE8AAA5
                                                                                                                                                                                                                                      SHA-256:36BFE1F85407495837E00B0CD22C71B7E43E85FE3C9C91418A4F9886A3DF0FDA
                                                                                                                                                                                                                                      SHA-512:BDF1AA16CCFB1070CBCA382D36B337E1974E77BF90E8703A64157DCD6C4A24C18C5668E43BF0DBE9355F9D61BCBA868815ED8A4C9707F18509709E739CB57DD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................4.................................................................k..G..D..6 h.....-...f.s[....O..#..\.l.Z.]W.....$h@.c./..q...P...yUu...$U....L&..BM....,R.$l@.A...L....P.;....9#..N.i....k9.LZ..B........7c.{..t.~.>,.y.R.!...U.o.Q8.YD...x%Rz;.... )/G....g..l#..x._..|.[...M...9...v|6.<=...D.b.....?...9...&..C..+.. .!.{..,.P,......I.$.../.t..U.5..j....$.."{.]kX|.A......i._...71.He.j.'...../.~n;.Gx...=....2..\...U....f.N..O...a.b.-.+.s..Wj...6h..e...wf.%.sg..rn(..#Zl..[.;vwv..fGW.Q..!.a..t..,.5..^..I-...>9.~`....)O..Y....4nx....T.j..B.L0........~Q.@.,o..%.......}..........cp...\iR...lq .t...C.s.4.n{.}.z.o>....V.X...t.,...X..-.Y.\........X.0.?.k4T.K6.wZ..~....p......Q.4....+...Jr..u..Y...#..(f.B.ql.Z.U^.'.]#..zQ..Iv.Z.w.g....*...ze..8.,.X.2.}$.ek.0.VX...ZX.t;..h.`}.Q...0/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (432), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):432
                                                                                                                                                                                                                                      Entropy (8bit):5.066840542682939
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:RAmOMNK/rMNMrMi4yvSSawJNGJ67LgVhkJDMoMdxq5+Dc:RAmOEIEMrhISaNoPg49ZX5Sc
                                                                                                                                                                                                                                      MD5:AC05B277D132A416D8A4CFE80712359A
                                                                                                                                                                                                                                      SHA1:3802ADB6C6A2323A184DAF6A8C14755D41D93C13
                                                                                                                                                                                                                                      SHA-256:340F90CF62CFF73560AAAEB3939B5AF9C67B759C3C271E401A936396D7084085
                                                                                                                                                                                                                                      SHA-512:504426049C89014ACD087CDFA31C5D374A373126793BB6F879F959004EF5688737729D73D6B35EEE43B57C3F195BFEAB6770C7B404C3387E8193B95E3E4E8082
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/OAKttsaiMjoYTa9qjBR1XUHZPBM.js
                                                                                                                                                                                                                                      Preview:var WfPlanner;(function(n){function t(n){for(var t,u=0,e=n.layoutOptions.hMinGap,o=n.layoutOptions.hMaxGap,c=n.layoutOptions.maxColWidth,s=n.containerWidth,h=!1,i=e;i<=o;i++)for(t=c;t>0;t--){var l=s-t,f=Math.floor(l/(t+i))+1,r=(s-t*f-i*(f-1))/2;r<e||r>o||r<i||t>u&&(u=t,n.prefColCount=f,n.prefColWidth=u,n.layoutOptions.hGap=i,n.layoutOptions.gutter=r,h=!0)}return h}n.refineDynamicPaddingInputOptions=t})(WfPlanner||(WfPlanner={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3835
                                                                                                                                                                                                                                      Entropy (8bit):7.843965977746623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEi7smC0f6ZIDKSrd2/DHahmJ2YGN3y3624o:/rsdIDNEHOM2YGdW6I
                                                                                                                                                                                                                                      MD5:79B157F329684ECCA526B5FC39941EEF
                                                                                                                                                                                                                                      SHA1:C24319415E860E94360EC5C96E89E57ED2596337
                                                                                                                                                                                                                                      SHA-256:00554AF3C5275417B294480FF3AFB0AD06014585D72B6EB64E67276CB5281A1A
                                                                                                                                                                                                                                      SHA-512:7C3F5AAD99764BFE9695575653BF4DC67D8EC5DAD902CC56F4D1299CA7817DBE7B034D32A02767C80DFDC019E09BB01BED4AB5ED6A6661C560B440F2CCE5BFBE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......0.)6..7..cQa....Q`'.}..}*..y.`.1q.L,)..$Q`$.GN(V,...4.8..m..I0..C.F.J...M..l......z$....c..........c...q.6...y._....,@....?.w....v....Mo..."....t.*....R...=*X.Z..8=...:..<.9.\P.s.T~...34l9.^..u.g;..b....,~.b.J.A.I.9..~.B.(....I.I.*]D..>...z...MQ$>[.>...7>.wnGJ.p.a....M=).L=)..\D.4.*..{l.o\.*.:..!1IN....zP.*)...aI......QV'..**.....>aRS....;...=.&.G..@.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1495
                                                                                                                                                                                                                                      Entropy (8bit):5.2715271964580745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                                                                                                                                                      MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                                                                                                                                                      SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                                                                                                                                                      SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                                                                                                                                                      SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34219
                                                                                                                                                                                                                                      Entropy (8bit):7.9679419528515965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HspyEvspioCMhzWqrE4pfe9CgTn4ODt2kQBeFsUapBAL1yYmjz:HsoioCMhzWjQfeAw4qtGeLCBAL1yYyz
                                                                                                                                                                                                                                      MD5:2B14A2105B6EB0C0074D75A24B200B3D
                                                                                                                                                                                                                                      SHA1:06EAF9CFFAF8DF04342FF97DAE569D01563E103E
                                                                                                                                                                                                                                      SHA-256:1E9BF39B781DEB18C619683E64A5DF30EFFE2FBDF2F1A383C4FF3E89BA3D566C
                                                                                                                                                                                                                                      SHA-512:1161D17FA87D8E746DDCB5F93E6A0E6D1C0044E3947680DF8484BD1BFB36E74CB214C97BF47D9608E90D9A9ED58AAC5F087EC3DDC646A2CE46356C62046DF68F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<.<w........v... HF.....w..>..+.#.....[.....4.B+.'R..".....2{.+"K...6...c.....[..H....ICKlWW.;....zz.G....O...Z....B..R....I.5,6,P.]..p...{}kK...h......[ q...g.%...ww.?>.*....*...2.....-.k..i+.Ba......Q..v.*.....^.1.....V[[r.P...C...........Y|1....n....../z...3.7.....q.f..'~..f.1^.sV~.y!y.q..R..4j... .x.4!.yb;..|.G..V.@..EK....A...Z..F....-.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                                      Entropy (8bit):7.710540111609875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1+RBScMQJiZrfbqdO0OYJqrS7GUalPPvLPToi/tGXmUNFJz:1ueqKYJqrEYPPfoi1GXm8
                                                                                                                                                                                                                                      MD5:18C07040ADE01F93F3889B7813C29126
                                                                                                                                                                                                                                      SHA1:AC49D7EA611DC20ED2D474AB7EBAF9E0A39DE253
                                                                                                                                                                                                                                      SHA-256:B56939844EA88A0E4D87879286BB88A9901114C597080BEAE53A9EF6B14CBE63
                                                                                                                                                                                                                                      SHA-512:05B3DB7C74781223CB3930EFDC3FED5EA834115E3673607A3C7A6537DFB1A9A886C137EB0DFD24C326B033BE6BC66C7A1E4E104D21E1A9720EA1AC6A648AB861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.536f8bfb-bf39-4de2-abe4-f896810f9f94&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG...N]U..g........... .z/Xl.;./......W,..3M5...E....._.....#.@.M.....g.u.k......5.53ko.:.....8Q..14.}`...s......KFV6$....N........<\....9......1.8....1....K....d..=.wD.m7g.(D.) ..%..q.".J......}....(n.C+8...1E....5,..... P...J.k...<..p.=..........d..}. .),..@@..8...B...r..VO/`.....=.X..e.iN.K.........c........X..xl....s..hB.a!.c..k.......f.|..A.R._...e`@.k.^.$.._AY.........Pe |..h.'.C.>H>..p....:....&.K}.*.q...$.aS...;...pq..o;.m......[E.|6J..6g....=...^...2...xj...7...N.r.O._.^.......w.M..r.....Cq/..h.yY8....qy~.wy..]i.+..p..@............/...F.W7......vcr.=.o.3.K..|-#...-g$.......l....k..c.....v[..`c..as~.^K.tZ=..{.g.j..^.?.6.....|..WOT.wm/`..n..01u....tZ{.}....f...6.>..E.>....2.#..F8..Vhd..`..(........P....4..\`#.....@..5..6.=.!..0.'.....v.`)..`p.8......{.<...>...K0, .r.[.....`@...6...... .`M..71.+..6aY...h.0x..a..(.u....._.E0@.4.>.O....-@.N.. ....}..pD@..._3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24244
                                                                                                                                                                                                                                      Entropy (8bit):7.966112846254895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eye07U8xoxVZv2I687DZpUhcP8ALNBMFSahXyA/9ZamHp06S5/ntfmXKbeeknTfX:eye0HofJDb4YnveymUip09eJwboMa
                                                                                                                                                                                                                                      MD5:CD08455E1E51266FF4B1E31EA0774D30
                                                                                                                                                                                                                                      SHA1:BD664D051F40257134FA1E6CD70DA8003A32D8A7
                                                                                                                                                                                                                                      SHA-256:A03EA9243F627EE100619E39E29D5150EB8DE5F9BF3290DC85EA060D64452023
                                                                                                                                                                                                                                      SHA-512:53C4DE55EB0D2F3409E5669B44F010E7303A48AE6B212A1478CB44BAA6B18D2B7809098C5718A048761BEC74100088A93302D4C16E48BAE02CA42972372C77EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.ad8a8655576fa486b9680ae45e8161f5&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o.iz.v.....P.qso.u..J;..{.Ak....&..m.......x..L.....j.....=-.. GA!.H.2..?Z..S...}.I+y4[`.X.yK..3./.M%t.....,.<5m....7.;.3............7..j..ggp.6pX....:.i.0...m'J...bs.. .&FA....6.......O....ba...&W.Y[.....Uc.-..i...'A.W.5O.Il.F.b..-.d.n....9.kW..Zxc.y..M...k9........2.9.b....D.d..m.....UH..M....r..<G....rx..M.ie......3.....j..#...I.n.m.(]..m...]|z....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4934
                                                                                                                                                                                                                                      Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                      MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                      SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                      SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                      SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3425
                                                                                                                                                                                                                                      Entropy (8bit):7.875754558237679
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8/bxnuERANpWYDJt8UnxTT+Ye83hb2ZYG4gqRUrfFzBSZG15QsPFXlTTG+EphIbU:8zgE+pWYNtnT+Fs2O/RWTpBEAo
                                                                                                                                                                                                                                      MD5:008A5853240A64ECDE39779A978D57DF
                                                                                                                                                                                                                                      SHA1:621CECE26B9F62562D17B31F255CC97FD0AF21DF
                                                                                                                                                                                                                                      SHA-256:BAF651B362BDF68537F97463E5B5A440FDC8A4CDE1C14FAF511600C62B08B21F
                                                                                                                                                                                                                                      SHA-512:FADB61C0D5A03B6FC4799F5568BCAEA93C5CD70F523B2C3187465F15C091381407EDA4B496C0056FED7D4479C8D00BF2397BDB08A80F185CB92B64F3D6952EB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_nNMsS4nygnasI4iwVetXDQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..9.Dg.....E$m.....GBz.z;*....s[.h.T..q. ~.H>....-..2...V....>......a%C..>......(...NA.'b...U...*..L..c....x~.UQ)qonN..2_...O.T..1...lG../.. d....]..&.....j......o..94;...<C.L..1..V..=.U.K/.2H..Y...=...'..T.Tm.9....F..lM...q\......p.#....u....:.p.$E.q....0.......{....o2...T=.......*....H..arG.=..=.R&...{....h'4.8.MU..'.\C. .........>a...|.L.?.j9..Y...o".......Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                                      Entropy (8bit):7.859758755182791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAHJpDDgESt7JQJwbyTeo3e0M50VJkWbCGOH7vzb6tf4rpmNdHlwwCrtQe:p8EOJpDRSok0N37JkWbvUL2DHSwAt0I
                                                                                                                                                                                                                                      MD5:488F938BB5E94FD8DF08A37F03117F9C
                                                                                                                                                                                                                                      SHA1:52E532A0B639A58183FF8D315F199ED2A85AD923
                                                                                                                                                                                                                                      SHA-256:74783392A6D93F0F07FE506D774AAE931FE6A135BF1498F90972024E5E88DCC0
                                                                                                                                                                                                                                      SHA-512:6399FFB9379463460A4D29783F7C0FB66279B7452001EB9E165A1827C0F184632659B75F5605B125BBFD88CE8939B1011AD431A84605CE890FC52D3DB11F7646
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......)..?p~T........ca6.A.U$?.....hc..t}...L...5=.W?J..V-..........2y.....I.............D...P?QZ..?.d...G.....!QW.l...<..#.=....9......)..B6..>....b...%.u...1..S.d...+_D..o^I/...Ub....e5.vD`..2.<..s...U_.A.!.r..Z..j.&.dL)6.0..7...t.x&.El......+.m..,_...^o..X.M...E...u...C....=..*......g]]c.........w..."..G....b&>...`}Mk..y..d.>.[.....i....*....4.=..N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2524
                                                                                                                                                                                                                                      Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                      MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                      SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                      SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                      SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15624
                                                                                                                                                                                                                                      Entropy (8bit):7.942645258308402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z3tZ2+WvvJBcXLBnYyQ9PHrAI2QrPxA6Vaq5N2hBQeZqClf:ZC+WvBBeYyQ9PHB2QTxN1eqCqCx
                                                                                                                                                                                                                                      MD5:0701BAF32E2CF7AE9CF405A5CA736D9F
                                                                                                                                                                                                                                      SHA1:9B435ECAFC5840E993FB4E6217D091DACA513CFD
                                                                                                                                                                                                                                      SHA-256:06DCBB4596960CD92D1ECD6A6E7E1D88874FF23C7C305EE3E31D0D9C97312AD1
                                                                                                                                                                                                                                      SHA-512:D08C87E08F7B0A754C9D4AC2CF960AE0939D06D21AE236D707C7AEFD5D298DA4525AA468C724970AFA6191B45AC753CC9EEF99DD46C8640DA33B73EC6146FAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.Brwa_ZS2pr3IkZRXN0DdDi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&...~k~....|s..|.....V.C....u.H.z.}M6..ku...6..7.rOz.._y.nn..9..r.!.}..AY{e.....=...U..d..2Ij].C...s...LV...........5.Z.{.#....K+.#nr.../.~_..d....S.y.[.......$.0.u#.m...m.)fG......~.w.......>....(-.Z.:z.={..n.p...:e..#....G`=0...1J.eR6Z..V.j.M]..z.......8..kz.U...u...y.-wM.l.WKV+)A..8*....,.....&..W....;..&.R...........q.[...........).J..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24475
                                                                                                                                                                                                                                      Entropy (8bit):7.966427645466389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HzKnK4jg9EMAJDif0VSutaPdR6y3WbNf25ejEU02aJBQOKUsWuQ/4UyIldd:HzKKm/FvSKaPn6tbZ2gjErDs5UsJQ/FT
                                                                                                                                                                                                                                      MD5:A9A0C839D7F36DD61512D34FEE48CD96
                                                                                                                                                                                                                                      SHA1:A6FAE331E207A260E47B0C7B075DCEF6C15A69C7
                                                                                                                                                                                                                                      SHA-256:139F03E4BAC01E8D4642EBF05B9A80A5C1926A49EA011C9F3E5F455625B1927D
                                                                                                                                                                                                                                      SHA-512:6581BF88DB3BF487EF0B8ECB91E02C894737D890DCB4C7AFDDB4B8139FE5B814FF88A1F5AAFAB9409B5ECFD1744A8ECA27F584CA318F3350F3FCD74A12E5C7E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.2jNMIZCl_Bc7ClqpylBAmy&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+..x.YA.Mc..\...L..7.U.q...c..M`z..I...T..8....a+....OVBn.A.....W....%.)....W....?..t>+.Il..K......?................GJ.w.hx.....e....:O.*...........|..U]...q...O..Mwuk.V.Gusfm...h...,..'..zWO....O..z........ss..m.^X...Q..f&x[~._ ..*.......?...c....>_.O.....o....k...~..=..koo..K...@.....Lj.dq.t.2N..5......%...CM.l.....u.],.O,...AB#..,.[..d....NU|M................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3307
                                                                                                                                                                                                                                      Entropy (8bit):7.82311286184779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:/wuERA3DqLdiVJs0WPRFrUGOD6NrcNT2vV+4XmQWWQyWoiUqTw6dhYMHP:/rE2ZJnWpFrUGOD62NV4GpyWoi+ihYK
                                                                                                                                                                                                                                      MD5:48E287BB5679CA2566B3C230497CA701
                                                                                                                                                                                                                                      SHA1:AAA7474081143C0D42CB6CA5D1F4BB09507AB5A2
                                                                                                                                                                                                                                      SHA-256:545AC205AA0057FF3DAC7FE82F30578958A09049EA3E12E879F3FEFCEE465AA4
                                                                                                                                                                                                                                      SHA-512:EF81020F732899D204AD1A8EA831FC865026E4BA9FB1C4B843CA6CC9D74EF3E1008C632085A0B27885F5A0674254D00E4EB5C4A11ECBEB4349EC4832F0F3282B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.u-.V.b.SC.#st...I.j\.b...4U...1..\.b.-K,@....Zw..(........g<.h.)e...M<..?..>.\..\.........G..bp.F..{#.K.Q...y...A&.a0.'.H.M..a.CI..(..6.?Q....q..+A..QH..)..a...#.......4...S.b.%N`!.......b.E..`-.R......9c.. ....i.*M.T..b.../.qM..q.).2.c....p..MU*..$X.j.i.d-%-.d.Hii..@..'p.6Y...[....[.#y.{U'.....z..s......yn..Kt.*......f.Ky.yI.{.....l......#nVdAp.h.......O>...B.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1039
                                                                                                                                                                                                                                      Entropy (8bit):5.394520629964255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                                                                                                                                                      MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                                                                                                                                                      SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                                                                                                                                                      SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                                                                                                                                                      SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3661
                                                                                                                                                                                                                                      Entropy (8bit):7.873244327293355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEGL/rYba4677K4hNaoCwtwltul6qskbqUsF:ygnjrh77Uywltul9PI
                                                                                                                                                                                                                                      MD5:DEB30927066B8542A34D978F68F0EC67
                                                                                                                                                                                                                                      SHA1:8640611B07F2726E169CEFB1A4A84E9893CF6092
                                                                                                                                                                                                                                      SHA-256:54135D9BDA5D2C0ED4B1E685D4C01C819A0EF39A6EFBAE22DBD7E88A1604FE75
                                                                                                                                                                                                                                      SHA-512:085065BB2E18935D1DEDCEBA971746B6800EB57B0B56165F81AD956465E881F8D4C9ED83686245E0B81564AD996543799C0C9E0F89A0FA16951DA518A59E3899
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.......M[..E.s.e.{...?.to.[....(.3......sQ....i.p.".5....%..s@..%......-#./...}.....|.8y.....{z......#p..Z.d2.P.^._..z.._*6.O.V2-OO.R.M.H.c+........$...O..4k.r...5^..Rk>....z......4T..g.M....l..Ks.=.[.LHdS...r+>...QM.*.......]^....UN1.;W..5...;Gq.~....k..>.a-...;....K..A....^..$...p...S4Q^Dv.uw.\.8'.W........60....8.P.n.....^.@.V....J....gJM..vv.n<.RX...[.t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):391
                                                                                                                                                                                                                                      Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                      MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                      SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                      SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                      SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):752
                                                                                                                                                                                                                                      Entropy (8bit):7.6061242240734614
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                                                                                      MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                                                                                      SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                                                                                      SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                                                                                      SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2312), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2312
                                                                                                                                                                                                                                      Entropy (8bit):5.417171896115178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:40Na8D7PnqrNtUNoS9Kir2sSftFCuOYwHwzVydEB:478D7MtMo5/fiY2EB
                                                                                                                                                                                                                                      MD5:862E17F5D98F70556FBFFA8E2DE25987
                                                                                                                                                                                                                                      SHA1:FB753814AE5FD7EF93B719E8CFE847C66FE5F581
                                                                                                                                                                                                                                      SHA-256:BD16AA0941F8D18FCCC27CDE7B692AD7BF5BF061F0E7195DD85128C055138B96
                                                                                                                                                                                                                                      SHA-512:75AA8E8235FE83E37C86F16019679B05C6878173C5A4006459B644A4C1E1A9B383DAD7CB1539A2B5F5B49F0F036D23FF3F648C39D2F509E38A62C659B9FFEA8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/-3U4FK5f1--Ttxnoz-hHxm_l9YE.js
                                                                                                                                                                                                                                      Preview:var paginationChatButton;(function(){function e(){var t=_w.SydFSCHelper?_w.SydFSCHelper.getQuery():"",n;_w.scrollTo(0,0);_w.SydFSCHelper&&(n=_w.SydFSCHelper.isSydFSCEligible,n?_w.SydFSCHelper.LogIntEvent("ConversationViewEnter","PagChat",{source:"PaginationChat"}):_w.SydFSCHelper.LogIntEvent("ConvesationPayWallEnter","PagChat",{source:"PaginationChat"}));sj_evt.fire("showSydFSC",t)}var i,n=_ge("b_pag_chat_btn_container"),r=n.getAttribute("data-text"),f=n.getAttribute("data-tips"),u,t;f?((i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)||(n.innerHTML='<div class="b_pag_chat_area"><div class="b_pg_chat_title"><div class="b_pg_chat_svg"><\/div>'+f+'<\/div><button class="b_pag_chat_button" id="pag_chat_btn" role="button"><div class="b_pg_chat_btn_svg"><\/div>'+r+"<\/button><\/div>"):n.innerHTML='<button class="b_pag_lets_chat" id="pag_chat_btn" role="button" aria-label="'+r+'">\n <svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.or
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):426
                                                                                                                                                                                                                                      Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                      MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                      SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                      SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                      SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5131
                                                                                                                                                                                                                                      Entropy (8bit):5.281325856349685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                                                                                      MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                                                                                      SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                                                                                      SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                                                                                      SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):606
                                                                                                                                                                                                                                      Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                      MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                      SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                      SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                      SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13793
                                                                                                                                                                                                                                      Entropy (8bit):7.939643912376546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZRDqrY4ardCk4TzMl/PD7259/uVU300u5sbm9xCuBjLpASs:ZRDqctoMRLK59WVM0SbmHlBPpAn
                                                                                                                                                                                                                                      MD5:A6956175E51609AA7060246793289DD6
                                                                                                                                                                                                                                      SHA1:393CB3A7CAEB0408B6774AEC114F59A18C46BD89
                                                                                                                                                                                                                                      SHA-256:0F601681634DDE9412FBD30FCDF0BA681883A38A6975DCEAE788D6D9613794E3
                                                                                                                                                                                                                                      SHA-512:892BB59C26D5D9F11979FCFB90EC0AC28E9C23E017B47A339A253623E80FD853D6EC624F903ECB16D5A39FE3DDAF485F3473CB4BC613938B857DF2230D12875E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.FX12RkF_yKG32IUwpJ0aeC&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.]j............~.C.S.7...'8............1...r{..~}i....r.}..Y...I.;9........]K.L.J~rm.....).s..k.'p..u...+..sx..+.[.....~..>0x.......A..S...9...k..^.dqy.I7...F..z.....g.V.[........nq...Mx......D................M..z].7v...mZEU..R.ot{...Q...O.wp$..q...VU..'...]/Z.^.v..&.7iele.`x8....1..1.+p.v....*o....+..u.#........n..x...'.M.|GE.z...|..8..m....K.]F.)#;-.8..k
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2611), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2611
                                                                                                                                                                                                                                      Entropy (8bit):5.3006286937673694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:eV4TqvTeyfHhecxN6f6izuAN+9mtwd8cr7juUiRziIQ8geYPNygyNjm:TqdfHlN6f6ijWV5qiIQ3e6ogz
                                                                                                                                                                                                                                      MD5:B009645DA0B41A50A36774CD4184DB8F
                                                                                                                                                                                                                                      SHA1:63B45F55ADF2E6260541985212F120B1022F72C3
                                                                                                                                                                                                                                      SHA-256:720AE41BAD43A48A7576EA1D9DB0836D3493488D609BDE1052E4DFF8A1C2A150
                                                                                                                                                                                                                                      SHA-512:8DAC8570AE8F37FAF865F4B894973013E10CC87E491603D117D9B910EAEF7031D8007F728ED0BB3FAE935800A9FD5233D586328DCA1071361C26BA35AB1418E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Y7RfVa3y5iYFQZhSEvEgsQIvcsM.js
                                                                                                                                                                                                                                      Preview:var QuickBackRS_Ads_NoAjax;(function(){function a(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(p),tt(),g(),s(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function d(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function g(){var l,a,u,c;if(f=s(i),e=s(r),l=s(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(c=t[u].querySelector(h),c&&f==c.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&nt()}}function nt(){var l,y,p,w,a,s,k,v;if(t&&n){if(!ClickBackRSCustomControl)for(l=document.getElementById("inline_rs"),y=n.offsetHeight-b,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",y+"px"),n.appendChild(l),Lib.CssClass.remove(l,"b_hide"),p=l.offsetHeight,w=_ge(c),w.style.height=p+"px",a=n.querySelectorAll(".b_r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2070)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2101
                                                                                                                                                                                                                                      Entropy (8bit):5.03078748041052
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:KaBTdRAJdR9SyiUqLd2AZzh/oYY12boB2HB4Vl:KaBTLSL08qh26t/kYLSl
                                                                                                                                                                                                                                      MD5:98ED2AB2571E3F450EF265F9E506897C
                                                                                                                                                                                                                                      SHA1:79747169DC2D59A689F575879B86109E25A7F4DB
                                                                                                                                                                                                                                      SHA-256:4C4535AF86D197589EDAF1F6D9E9CDFEC2AFCA8FA4466E8AD584327D0EC8145D
                                                                                                                                                                                                                                      SHA-512:0E752507B9B6CF1DA4C622D34E5578AA523F123167F3429B6DF24961636C67D6D2CD3D05F6CBF3AB292761E798DAD80FDB29682B38BBE0D3A7F4823B2CE944D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var ExpandableInlineContainer;(function(){function s(n){return Lib.CssClass.contains(n,i)}function h(n){Lib.CssClass.add(n,i)}function c(n){Lib.CssClass.remove(n,i)}function n(n){return!Lib.CssClass.contains(n,"b_hide")}function u(i){function e(u){u.target==i&&(sj_ue(i,t,e),Lib.CssClass.remove(i,r),i.style.height="",sj_evt.fire("exp_animation_end",i.id),WireUp.setValue(i,"s",n(i)),c(i))}if(t==""||i.tagName!="DIV"){Lib.CssClass.toggle(i,"b_hide");sj_evt.fire("exp_animation_end",i.id);WireUp.setValue(i,"s",n(i));return}if(!s(i)){h(i);Lib.CssClass.add(i,r);var u=l(i);Lib.CssClass.contains(i,"b_hide")?(f(i),Lib.CssClass.remove(i,"b_hide"),i.style.height=u+"px"):(i.style.height=u+"px",f(i),i.style.height="",Lib.CssClass.add(i,"b_hide"));sj_be(i,t,e)}}function f(n){void n.offsetTop}function l(n){var t=n.clientHeight;return t==0&&Lib.CssClass.contains(n,"b_hide")&&(Lib.CssClass.remove(n,"b_hide"),t=n.clientHeight,Lib.CssClass.add(n,"b_hide")),t}function a(){retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28891)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):47212
                                                                                                                                                                                                                                      Entropy (8bit):5.487764463378454
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs28ZHO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjFR:xSYHSjyJ1FWCqbwONiYb55f0
                                                                                                                                                                                                                                      MD5:9155A2E5A903BA8EE6D3A6C937B7E8B9
                                                                                                                                                                                                                                      SHA1:1D3C9860A72D0F058B94E441F95DED1B6BFB8C17
                                                                                                                                                                                                                                      SHA-256:F216E6B262EB1B4949684CFF81C5B9D849BCB901924CDB45D4C11EE82FABD1BB
                                                                                                                                                                                                                                      SHA-512:3353446479DD6FB0B4CA91FA9BF56635CCC50485AC6EB621F0E100E211E90C51F6228F34529C69271E130043216C63712BECE9531705F83F6F8EED5AD0658538
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/images/sbi?mmasync=1&ig=CD4ADD60B3FB4DFB8E37B8541A031494&iid=.5101&ptn=Web&ep=0&iconpl=1
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35374
                                                                                                                                                                                                                                      Entropy (8bit):7.970840766263681
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:eRERQdNguRovvvOdt9Zyj4u/b0jcnOAiyDoaI3y/MIb9VnoJ:eqRQLgA6vMt9ZRujUIOXyDeifb9Ng
                                                                                                                                                                                                                                      MD5:3D08B9EBCA80D2C5C0F542EA01005864
                                                                                                                                                                                                                                      SHA1:A8125C190E51E9BE8F6292CC8637C237F43299EB
                                                                                                                                                                                                                                      SHA-256:733F3A1579A38E5B4DD053BAB26B461E2C6D283CDB55C2C964842FDE1F1F3B94
                                                                                                                                                                                                                                      SHA-512:A849F35D3FD35FC2CDAA87E0B496B9AB3A2B213D0D8FED375EF97A6AE31E49A44A4448003C93D1E56333A991CF9E5145D01B5848DEB7E9AAFEB38318B1629D04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d..L..J...T..X...s...2;v....}GA...UF....2...#.....`9.......@.M..Y..%.....O;G'.s.w..Eq..^..3D...d.......p.......]'...2.....4.}g...t@:..L..1..u.8.....>"..Q.Y.)....W...8e.B*...mc\.M...@....,.r...;..0=.6.W....c...n.........2.FX.....`....q..OG..J.jRvMj.z....,...r...,.,8?1.d_\t t..x.`....,.....I.y-.A......f....At...[@..Js.'..8..S.]^.E.V.4p].:..=....&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                      Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                      MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                      SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                      SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                      SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sa/simg/favicon-cplt.ico
                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1772
                                                                                                                                                                                                                                      Entropy (8bit):5.492317820179154
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                                                                                      MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                                                                                      SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                                                                                      SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                                                                                      SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16281
                                                                                                                                                                                                                                      Entropy (8bit):7.966385344214764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HbYzUpCp++UIWao5ku/0w1olM5J9L8n4xuCQcmcEz:HbYO+KrkuMP25JB28k
                                                                                                                                                                                                                                      MD5:43A445E7326FE06F169AEFBB139FD0A2
                                                                                                                                                                                                                                      SHA1:016B6D79029DF5E3A1CE6FA0EF93221402CB5D98
                                                                                                                                                                                                                                      SHA-256:CD46B06B97FBF04B752AC268C89397EB5730599E2868294E7EBF8689B50D8BC5
                                                                                                                                                                                                                                      SHA-512:742DDAB31C3AEFC4037F4211367EB6DADAE4701451500816B221092CF4925E6F39FBE32FA690A81868F584D711088CD825BF6883B9DB89B9E821EB6829A47A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.EEtusB5sAsGSAM3VetzmuS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....2.e.Y.....b._.w...y.. ..k.,.$.9.+....A.....I.....J....N...x..V....r.Z..dc.})...V.t1..7"...(......N.8.f$g.,~Z...(.[..Rv4.......D......FA....s.........../;.........p...X.l..)..I.B...j.G..%p4....w..f.?G......y_.S...W..d.....M.b4.Q..<.~..F\.Gt.vV.U.e..s.......d.......&;....?3S.f.c.?....9.c&..hGm$....p.L.[...\..ec.......E....~Q.?yz...qPOQ..zx..v+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):561
                                                                                                                                                                                                                                      Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                      MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                      SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                      SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                      SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                                                                                      Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                                      Entropy (8bit):4.746571054177901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                                                                                                                                      MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                                                                                      SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                                                                                      SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                                                                                      SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):527
                                                                                                                                                                                                                                      Entropy (8bit):7.400270425965076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7iwkFNFA/YHujOK1dJZ3jilpgakT6df+nJrLagH14ZHpdOAFQa:SnLb3aOD+9+ndLEpdOAFQa
                                                                                                                                                                                                                                      MD5:EA46C381402CFE19ECFF1229C0AB2C98
                                                                                                                                                                                                                                      SHA1:A57D1E7247A80EE8BA41AE61AB20CD7DAA007FE6
                                                                                                                                                                                                                                      SHA-256:92AD794E83FDF31641339BB26D0BE064591D6FE78B02A23773FD080CFFEF9A9A
                                                                                                                                                                                                                                      SHA-512:01F82926B3C539C67D9A50DE40D674CF25887CBD290FC8C5D00195B010B4DDED6B2827436947D65F18F5269D188415B4831980513AB60C7CF7A8456F1255B60F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.4c547ec3-0e57-49a1-9787-ffc800aeb7d0&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..J.A...3.u.4..U,..X..W.),"*ha'xI.xC. ^"hLe.2.g7.Uq?.`'.`;....o..Ca....vH>...J....|..rl..d..Cs{$g..`...;..u.7..[o.p..G\`.D..#.P.....Ej..4C..}.Y.V.......-..........<..<...,..m7C..k.....F.........u.r...\^..v...J...,..-.$.C..c.r...>.i4.B..OQ.e.j.9..a"...D......?.|..2......3E.W.V...}ynAb........d.....3.Xf.*..y.K.(.0 .~..8.0`....b...R..o../............"....a...hb.7"....b..f.u.........U......R..D%Q..V3.....+..7.Yn...\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                      Entropy (8bit):7.812007487462295
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                                                                                                                                                      MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                                                                                                                                                      SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                                                                                                                                                      SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                                                                                                                                                      SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/T3t6V3azgG4BlSRcguR2ssuUOxQ.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                                                                                      Preview:0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):7.390194472634616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                                                                                                                                      MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                                                                                                                                      SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                                                                                                                                      SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                                                                                                                                      SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.-LMnifaGw_NvPvJr_0E9tA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                                                      Entropy (8bit):4.259344221025994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trV0OuCdkSXwFQ2LWRmgB38AQpFbsLeOmzNQiFk5NPfuDQRMZekrKIX:tZ0OuZSXw5i9soLslk5CmK
                                                                                                                                                                                                                                      MD5:1352B64B63CBDBC7A84FC3A4E70CB1E4
                                                                                                                                                                                                                                      SHA1:4F2CBD676C2FECEB394484D9DA66EB14B49BA809
                                                                                                                                                                                                                                      SHA-256:CF4226897CC9D563C5B4129A532813E3D9D727F98A213D5F5600ADB019C7536E
                                                                                                                                                                                                                                      SHA-512:C1B9874F3C4696A64B6CB6101ED418106DFBBF43544E7659B87023BB6859568B02A1B63A3D399440387DAB8190E770FD0B95505582F4BCEA66792D7486D524CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="12" height="13" viewBox="0 0 12 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0885911 0.715694L0.146447 0.646447C0.320013 0.47288 0.589437 0.453595 0.784306 0.588591L0.853553 0.646447L6 5.793L11.1464 0.646447C11.32 0.47288 11.5894 0.453595 11.7843 0.588591L11.8536 0.646447C12.0271 0.820013 12.0464 1.08944 11.9114 1.28431L11.8536 1.35355L6.707 6.5L11.8536 11.6464C12.0271 11.82 12.0464 12.0894 11.9114 12.2843L11.8536 12.3536C11.68 12.5271 11.4106 12.5464 11.2157 12.4114L11.1464 12.3536L6 7.207L0.853553 12.3536C0.679987 12.5271 0.410563 12.5464 0.215694 12.4114L0.146447 12.3536C-0.0271197 12.18 -0.046405 11.9106 0.0885911 11.7157L0.146447 11.6464L5.293 6.5L0.146447 1.35355C-0.0271197 1.17999 -0.046405 0.910563 0.0885911 0.715694L0.146447 0.646447L0.0885911 0.715694Z" fill="#242424"/>.</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17787
                                                                                                                                                                                                                                      Entropy (8bit):7.938023709775847
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZZ4XE919pcCvv+CFrNsUo3LaIluUKxff516rVoxesp:ZZQQ19qGmibIluUu6h+3
                                                                                                                                                                                                                                      MD5:99C5DB3F8313710C68CA5C8D9A4A168D
                                                                                                                                                                                                                                      SHA1:FE8AEF8CD46193A980AA7F3E7B24C1407B6E8D75
                                                                                                                                                                                                                                      SHA-256:769CBE59ED0C3C61FCC54934906FFE1676C7FDCD5059DA2D7B354B5A712AA3DC
                                                                                                                                                                                                                                      SHA-512:DCD3F8B39DA6AF4C3D90E8F5D31A216D78ACD75D9AD9B2E0C897561FAD89745715DE18169914D29A3378233AF73DEBF57BDEC1C02F808F512B01B94959D8A841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.36a59d944e06e66b7a3e3dfd542f9dd4&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=.7.z.6D....w....$.d.T.F.....rOzv.J...1.x&.....'..x.G.....a.4d.%G.L.?.D.7...j...ov......RX.v........^..N..V.....n..l...[..c....a..g.....m-?....i..z..%...z0..f.K..d..J..jh.S...g.vmZ....&.........D..xsUmOM..h..\mi.z.c..s......s....<A....R|3.Q..g..u.kT8;..-...._..#.[O.......`..._..."?....?i.n?.j,1.~)q.......0i.}).4...c>_J_.......@....O..)y.ZF...~........'.K.PT.b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5506), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5506
                                                                                                                                                                                                                                      Entropy (8bit):5.291482960415259
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mFV8SU6cIyXyK0rj6hpZH8T730LTxVfVqtn4C4JTFNFYZJWkv9fm+b0q7B7bzMwA:ohTOyV6hpZHXL7fVqtKNSBm+4q7B/zjA
                                                                                                                                                                                                                                      MD5:FADD9DEE3E86A24F8CB4F3291173B402
                                                                                                                                                                                                                                      SHA1:500E565215C7A2B373EC2D5793CA6CBC4A27436C
                                                                                                                                                                                                                                      SHA-256:0F69537F6E57C8393502C51E17BF4C0D9EA21EA414DAFD72AE5357AC1BB87DDC
                                                                                                                                                                                                                                      SHA-512:77EE811CD4B98905DD9E0C190E6A7C4184AE9753498A1E5A074B77CB61F802909CE1FB9C0D8C2573053E130048F77B3EB332426CC8CD6BD2C042DAC144412310
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/UA5WUhXHorNz7C1Xk8psvEonQ2w.js
                                                                                                                                                                                                                                      Preview:var FeedRenderFixedWidth;(function(n){function e(n){return"".concat(n,"px")}function wt(){u=_qs(r.DenseGridContainerSelector);l=t.WfLayoutConf_hGap;nt=_qs("div.dgc_sep");tt=_ge(r.DenseGridWrapperId)||_d.documentElement;h=[];i=[];o=[]}function dt(){var t=i.length+1,n=sj_ce("ul","mmComponent_images_1_list_".concat(t),"dgControl_list");return n.setAttribute("data-col","".concat(t)),n.setAttribute(r.MutationObserverFlag,"1"),n}function p(){if(!u)return null;return{id:"feedResultsContainer",width:u.clientWidth,setWidth:function(n){u.style.width=e(n)}}}function w(){return s=s||lt()}function ht(n){var u,t=0,i=0,f,e,o,r,s,h;try{f=(u=_qs(".iusc",n))===null||u===void 0?void 0:u.getAttribute("m");f&&(e=JSON.parse(f),t=e.h,i=e.w)}catch(l){}finally{(t<=0||i<=0)&&(o=_qs(c,n),t=o.height,i=o.width)}return it&&(r=1,s=Math.max(t,i),s>g&&(r=g/s),h=t*i,h>d&&(r=Math.min(r,Math.sqrt(d/h))),r<1&&(t=Math.round(r*t),i=Math.round(r*i))),{width:i,height:t,render:kt(n)}}function gt(n){var i,u,f=p(),e,s,t,o,h;n&&f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                                      Entropy (8bit):7.854897041993487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEEJH37wzHrCWTg2Q49vcjCa1zC64VxAkXqMM:gdp37wzZk5gE1VC643Ly
                                                                                                                                                                                                                                      MD5:4D71AB43972E4D5D151D4BF66E839170
                                                                                                                                                                                                                                      SHA1:F34FD844AA6DDA10E0A85561AA18B97BEA2E9873
                                                                                                                                                                                                                                      SHA-256:7F7946556B553E8CF43444996EBD1E7A70884F9B62BA36CED09D72D20B106212
                                                                                                                                                                                                                                      SHA-512:7EA9EBEE803BC0C82CB79207F6555773C8B8C3ABC5029C1FEB24466B8A90239DEEF6B9419557A3B3907511495F5204181373259EA33D12C1CE622005C3295A17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.e7239176b3307232f06661e1747744df&pid=Wdp&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?._...=.'.......2...b8y%..........FO...V.m7.[..B.a$w...F...Iu.0..j.....q.{m..*[...H.D;.T,W;...H.._Y...J.......u,....M..IH..2...T.O\.u.\1...).p..8.....{.........>.;o.w....@.CJ....P.c..*..M....E...W...8.8Q.ns^....u...,...m..Ea$m.ZI..$.......,}.....&.C.l..S}b.zG.#{I..af....HKc.`s[...7....Mwq.H.E.sj..q..w........=..af.ZZ..j..@+....+.(.[8C.e|..'.........cV-.S.kV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2016
                                                                                                                                                                                                                                      Entropy (8bit):5.3161096027675105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                                                                                                                                                      MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                                                                                                                                                      SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                                                                                                                                                      SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                                                                                                                                                      SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/JxCc1B9rHyCEyBtdN16oEeUaxWc.js
                                                                                                                                                                                                                                      Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                                                                                      Entropy (8bit):5.094570121916282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                                                                                      MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                                                                                      SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                                                                                      SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                                                                                      SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/euIJXJIifi3Rt0XfIaZJOeH4_DQ.js
                                                                                                                                                                                                                                      Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1410), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1410
                                                                                                                                                                                                                                      Entropy (8bit):5.294988573247949
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:91Ik98NUjQR7kRnb9KXBu6L2YTJQG59HSFs6hgVKPn6VKP8609HSFs6hgVKPn6VT:9a8C7Wb9C0Ibuh/Skfh/SkaO7ROlN
                                                                                                                                                                                                                                      MD5:480DF9ADA0AB4F05EF58E5CB2E2392E1
                                                                                                                                                                                                                                      SHA1:5510D9C30128875621B2F587563E7C1D0153F164
                                                                                                                                                                                                                                      SHA-256:1C56CFFB0E9950E4A61B6955E8708BEFA2CECA71017838F1FC233E2038B23C2C
                                                                                                                                                                                                                                      SHA-512:DAE1A6680C0F1DFCAC1C2B7B23C459F162D3D00D83548DCE37BB86A74D2C04F2EC6B68449631EB53DD176153BDEC74086F287B02688EF8D4D977671060709D09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/VRDZwwEoh1YhsvWHVj58HQFT8WQ.js
                                                                                                                                                                                                                                      Preview:var VideoTileVisualComponent;(function(){function t(){typeof pMMUtils!="undefined"&&typeof SmartEvent!="undefined"&&SmartEvent.bind&&pMMUtils&&pMMUtils.ga&&(sj_evt.bind("VideoTileV_init",i,!0),sj_evt.fire("VideoTileV_load"))}function i(t){var e,i,o;if(t&&!(t.length<2)&&(e=t[1],i=_ge(e),sj_be(i,"mouseover",r),sj_be(i,"focusin",u),!(t.length<3))&&(o=typeof t[2]=="boolean"?t[2]:!1,o&&sj_be(i,n,f),!(t.length<6))){var s=typeof t[3]=="string"?t[3]:null,h=typeof t[4]=="number"?t[4]:null,c=typeof t[5]=="boolean"?t[5]:!1;c&&SmartEvent.bind(i,"mousemove",function(){sb_st(function(){sj_evt.fire("slideexp_slidetoindexfullview",s,h)},500)},!1,!1)}}function r(n){var t;pMMUtils.ga((t=n===null||n===void 0?void 0:n.currentTarget)===null||t===void 0?void 0:t.parentNode,"sh")!=null&&sj_evt.fire("setvideoanswerbackgroundimage","url('"+pMMUtils.ga(n.currentTarget.parentNode,"sh")+"')",pMMUtils.ga(n.currentTarget.querySelector(".mc_vtvc_link"),"data-dc"))}function u(n){var t;pMMUtils.ga((t=n===null||n===voi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):433
                                                                                                                                                                                                                                      Entropy (8bit):7.061710479506836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/knTquTOo1lpLLAtDDzzZuC8KFSeWctqP5xN:qquTl7mtDDzdB8K4rmqRxN
                                                                                                                                                                                                                                      MD5:39BB35C93EA55772C729E53F6B0482F3
                                                                                                                                                                                                                                      SHA1:158BDC9DBD5918244EBC958FC731905322C8B9C2
                                                                                                                                                                                                                                      SHA-256:2EA1617CB70B71BFD3A6FA2D7DA1FD79DF6D9817D3C1FF998BF1D4613B130E1D
                                                                                                                                                                                                                                      SHA-512:800AEEF9826138493834A625F41A2884773AB1233FFD9B381A51381254618353FC01E1F05C7D74CB68E38CF086120A52835BFBFCA9D2DCC9C46AA06403580196
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........d_....FIDAT8Oc...P....eR...f.d...g...e.]........b ....$...1....._RjF..-r..3H.....2oR.....S.w.u.N.l.....5ij\y}SJv^abnQIvvAq|fn.cNQixnaIAnQ....C+w=>.......].fn.....%+?5.w..2w...g.+(-........._Fn...../..../`x.Ak...Y.._.._T]$..;5..o..K_.I.i.....9...E....a9..N...q..Y.%...Ws..Oc`=v....+..(..@....0..q .....>...P6#...1.....#.....M.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1966
                                                                                                                                                                                                                                      Entropy (8bit):5.114628432349715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:HrX3T18rWF+x7qolQYtTrrvFvN0LvaMaCUioeT+D:rTOx7q8rbMaCieKD
                                                                                                                                                                                                                                      MD5:00BEE03327AF12E5DB14AA0967DAEA24
                                                                                                                                                                                                                                      SHA1:C8AFB873B9FA284B539010CA72220DB8AEE40FD6
                                                                                                                                                                                                                                      SHA-256:C8F912CC21B8A576A62B9F03976F49A6B6F96F10FBD1042EC56AF4DA02D985EC
                                                                                                                                                                                                                                      SHA-512:494860CDEFB1D070B4F390ECF9803FBDAA88A94BF91C84DBD9B95D4E86205C1AB7B28E24AA074CA13A86FD74194CABD25FC4A64E4DD8730707879DC351F1826C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ThUrlGenerator;(function(n){function e(n){var t=c+"//";return t+=n?v:typeof ThumbnailUrlConsts!="undefined"&&typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain!="undefined"?ThumbnailUrlConsts.ThumbnailUrlDefaultDomain:y,t.replace("%0%","1")}function t(n,t,i){return t&&i!==p?n+"&"+t+"="+i:n}function i(n,i,e,o,s,h,c,l,a,v,y,p){return o===void 0&&(o=r),s===void 0&&(s=u),h===void 0&&(h=f),n=t(n,"w",i),n=t(n,"h",e),n=t(n,"c",s),n=t(n,"pid",o),n=t(n,"rs",h),n=t(n,"bw",c),n=t(n,"bc",l),n=t(n,"dc",a),n=t(n,"col",v),n=t(n,"p",y),p==0&&(n=t(n,"r",p)),n}function w(n){if(typeof ThumbnailUrlConsts=="undefined"||typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain=="undefined")return n;var t=new URL(n);return t.hostname=ThumbnailUrlConsts.ThumbnailUrlDefaultDomain,t.toString()}function h(n){return n=t(n,"mkt",a),t(n,"adlt",l)}function b(n,o,s,h,c,l,a,v,y){c===void 0&&(c=r);l===void 0&&(l=u);a===void 0&&(a=f);var p=e(o);return n=n.replace(/\+/g,"%2b"),p=t(p+"/th?","id",n),i(p,s,h,c,l,a,undefined,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1547
                                                                                                                                                                                                                                      Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                      MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                      SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                      SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                      SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                                                                                      Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2345
                                                                                                                                                                                                                                      Entropy (8bit):5.430823558900782
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XdvGFv6g/965KrMq44NI91hJRdmWYtEjoBNuFawj1Q/E60SIX0lA:Xdq1/sUrMUNSbRmWY6s3uFaB0SIL
                                                                                                                                                                                                                                      MD5:1511E1305FBEAE4E2826EA0E2FE94E96
                                                                                                                                                                                                                                      SHA1:B1E8F4E08EB188C1FF157375EFB8AFE5077EC33F
                                                                                                                                                                                                                                      SHA-256:E5C67347F550530145AB3D849E51E480FEFDBE3BD7BB97B714B19F7012EDCFC3
                                                                                                                                                                                                                                      SHA-512:DDB65679B2BA30E6E93B0E182F36FDD134926F584745F056A52B1E35467152B0D8D5FF7EF29A8530629EFEA00F31D54C6E15B518CB859D565062261B4B5B9B52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/sej04I6xiMH_FXN177iv5Qd-wz8.js
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){function s(n,t,u,f,s){var p="thumb_t"+t,w="thumb_f"+t,c=_ge(p),l=_ge(w),b="fdbk_emotion"+t,a=_ge(b),k="thumbUpTips"+t,d=_ge(k),g="fdbtext_"+t,nt=_ge(g),v,y;c&&sj_be(c,"click",function(){c.classList.add("active");o(!0,a);h(l,nt,d);e(!0,t,n,f,s);c.tabIndex=-1;c.blur();c.removeAttribute("role");c.ariaDisabled="true"});l&&sj_be(l,"click",function(){l.classList.add("active");o(!1,a);e(!1,t,n,f,s)});a&&!r&&(r=!0,v=function(){var n=_d.querySelectorAll(".fdbk_emotion"),t,i,r;if(n&&n.length>0)for(t=0;t<n.length;t++)n[t].childElementCount||(i=document.createElement("img"),i.setAttribute("src","/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0"),i.classList.add("sat_img"),r=document.createElement("img"),r.setAttribute("src","/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0"),r.classList.add("dsat_img"),n[t].appendChild(i),n[t].appendChild(r))},sj_evt.bind("onPP",v,!0,2e3));u&&!i&&(i=!0,y=function(){var i=_d.querySelectorAll(".thumb_n"),t,n;if(i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17017
                                                                                                                                                                                                                                      Entropy (8bit):5.508915332916991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p18UmcXEaoGmciE7HWIm+y6u7PNsotjm+yKou7HNYDmpcrivHXeoDqkZ2DWz9:HhnXErGniEbU9PjBUK3HQMEaHHD5kDWJ
                                                                                                                                                                                                                                      MD5:06D653C9B9488A0C4690600525690997
                                                                                                                                                                                                                                      SHA1:A6BCA758A5FF26CE7B9AC246E779BBC5CB537232
                                                                                                                                                                                                                                      SHA-256:A283AFA25140EFB9139F064A9E0DD48DA0BBD71F03E67FC6379B5AEF1EE3CA3A
                                                                                                                                                                                                                                      SHA-512:5874DDFC17142F024EA9288D3E9C47E80550643FFD0C35A563966FC66E70AFFAD3380DE96CB299DC88B2959BD6A4FEE21F1DF014BEBBC24DB62EF97678DA1ACC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/news/card?q=Local&amp;nvaug=%5bNewsVertical+Category%3d%22rt_Local%22%5d&nvcc=Local&IID=news.5430&IG=327B2E30459142EB8A2DB30FB0BD9E00
                                                                                                                                                                                                                                      Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2195
                                                                                                                                                                                                                                      Entropy (8bit):5.168402266202897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:tW4UAmPopXrdjmg0DB8bf0fGyaAVn31EZJBluYun8suoAu0:tVUAmPMpbf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                      MD5:A24486B7C95CE61EBA77D4BC26BBE7A9
                                                                                                                                                                                                                                      SHA1:D1F908C7F60B4A8AAB7E4C8CD1BF27BC7C1FDBB8
                                                                                                                                                                                                                                      SHA-256:402FA15AB3CB629E3A38076157B01AC875F7A0DB71481171BC05B5F0B0B0EA1E
                                                                                                                                                                                                                                      SHA-512:17B37533065433279C0F59ABAC3D1CBC70AE52C78A50C8307CB6FA9F4ADA1F14477D8683A8B10B6519F9F9502D7F0314381ED3AC2EE5D931545266E53818B94D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="DAq8xaNB69GQaCoA2EzUySdvtmJwSu+U4JOUASBloc8=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":6,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":1,"VisitedCount":6,"LastVisitTime":"2024-04-24T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16538
                                                                                                                                                                                                                                      Entropy (8bit):7.961462806474885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NDLrN6vnq1QHo8CbK1GnThRNOhrfKdLqVXKJtA+2t9:FrNmnqZ8CNOhZ5U2+2L
                                                                                                                                                                                                                                      MD5:A43E45603B74B79CCEA5F3F669D489C4
                                                                                                                                                                                                                                      SHA1:07C5A4CDBB1A0FC6F11F1CB9457EE0E8B43DFDE9
                                                                                                                                                                                                                                      SHA-256:9996E3132621B562114D5134C73837CB95424090D68BAEA5DB7974726D5A4219
                                                                                                                                                                                                                                      SHA-512:4160987902C2390ED51F6D5C45A194E3FF17B2FE7BF5C4277FF6AD8DFC845D4D417FB4E6BB94C4904DE2813596EF987A37794CFC97781B8689A5D7D008FBB4A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A......................!..1A.."Qaq2....B...#.3Rbr...$....CSTc.................................2.......................!1.A.2Q"aq..........BR#b.............?...u!.I.3.K.B8.z.k..A...0d...Fd.9..Z..M.>.B.BYw0..#t.q5...b......,..[m..{y.Q.i.)U.$..B...M.>...>\..L.#...Q...B1.>%......7x.n1.....v....]A.!..q.zO.*.z`...bI&s..03........G].TI8&.."P.q..F.....:..j..ewt........{..I.19.n....._q#.'...N.'.S...}.-.............e.5".Pz.4.RR[.M....f........f..>t...I3...D..A./.........S..e.%. .Z.C.?C......z.S[...^.X1U.......*kR....0Z...V.%.V.../.{.)t..C....S...T.1^.~...8"<pJ.=$V}.V..;L.3....W{..$..;:q{.q...&......V..F..,N%.|.H.1+.p.8.j..*F.QQ.#Mh...:.....]...0....j.... h.gt....Y.*..J.y......Z1n..d..Wc.u...g.v.j...2D...M4C..2..z.lj...I..?z).._.3P....h..... ..G....Kb..%a..bA..E..G.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13120
                                                                                                                                                                                                                                      Entropy (8bit):7.925614436689101
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:N4OTq4kL/LLhQNTiFH17i+3E8IsjDc6MI9L1:1qrL/PhrR3Vc6H9L1
                                                                                                                                                                                                                                      MD5:49CAAB9460555998BB1C0599A7FDDDA9
                                                                                                                                                                                                                                      SHA1:AF033E0630187C04E5055B987544701D7DD1BBCD
                                                                                                                                                                                                                                      SHA-256:02AD0358C62324A638860801652B57449240437EB3287B57938C443182E11BAF
                                                                                                                                                                                                                                      SHA-512:4DD206369E161B9B709C426270DA7736431B0FA814CA2FFA7B7349F256E6F34E8EBA5C1D725888BFF60A17F740CDBC0F2FD8ECED1869B93DC03D88927156AF79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th/id/OIP.TV2KuG8WSwa_bJ6vi4zErAHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................<......................!.1A.Q."aq.2..B....#R...b...$3r..Cc....................................................!1A..Qa............?..a...1D3D.5J.G.MsE..o...g.J....VRC).y..w.[wf...$.Y...1.'..lI2O....;T..I.QD...c}..o..j*....V>..j.[b(.......w..........J.......H.n........U{.,..Z.R.Md].F$.H'n.P.......:.2#..U..U~,5..v.......6...'......o1h7...)(..........+.-..;.|.....#.H5.....pB...O.S...!ui.v....V.6...Qh..i.H.......a..._.%..0I....{.uiV...a..]+....z.....K*...A..F....../.X.#..4.d!.. .T..j.?..iWG.M.f.d0.o...L..../..<~..!..u.f.0...D.....cJ.TBl..J.@.JX...\:K..|G..c.7.\~.i.....t..`...m..>%.d[..b..K.s..s........Q.?..*.v.q...@...j.Z.....~sB.'.V..{.....$.E ..U..=.y.@.a.4..V...I....p..v.....V....:...?......."....P.J.7...0h"....X.$w1...8...(!?.[h.M5v H..X..PP.s.h..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):5.110960090590829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                                                                                      MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                                                                                      SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                                                                                      SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                                                                                      SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24475
                                                                                                                                                                                                                                      Entropy (8bit):7.966427645466389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HzKnK4jg9EMAJDif0VSutaPdR6y3WbNf25ejEU02aJBQOKUsWuQ/4UyIldd:HzKKm/FvSKaPn6tbZ2gjErDs5UsJQ/FT
                                                                                                                                                                                                                                      MD5:A9A0C839D7F36DD61512D34FEE48CD96
                                                                                                                                                                                                                                      SHA1:A6FAE331E207A260E47B0C7B075DCEF6C15A69C7
                                                                                                                                                                                                                                      SHA-256:139F03E4BAC01E8D4642EBF05B9A80A5C1926A49EA011C9F3E5F455625B1927D
                                                                                                                                                                                                                                      SHA-512:6581BF88DB3BF487EF0B8ECB91E02C894737D890DCB4C7AFDDB4B8139FE5B814FF88A1F5AAFAB9409B5ECFD1744A8ECA27F584CA318F3350F3FCD74A12E5C7E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+..x.YA.Mc..\...L..7.U.q...c..M`z..I...T..8....a+....OVBn.A.....W....%.)....W....?..t>+.Il..K......?................GJ.w.hx.....e....:O.*...........|..U]...q...O..Mwuk.V.Gusfm...h...,..'..zWO....O..z........ss..m.^X...Q..f&x[~._ ..*.......?...c....>_.O.....o....k...~..=..koo..K...@.....Lj.dq.t.2N..5......%...CM.l.....u.],.O,...AB#..,.[..d....NU|M................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2800
                                                                                                                                                                                                                                      Entropy (8bit):7.834932816491048
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAOJP7cI5StNpAJc4MG8/pgHSYFvjkcaPIMsxHPM7Azra:gE1JP7ck6/AJckiiyYFjkc2IM+P+Era
                                                                                                                                                                                                                                      MD5:F26876AEF411CEC162365739E72A347A
                                                                                                                                                                                                                                      SHA1:FD4D2D2DC3203D6BE779951C463BC885EC8FDAF7
                                                                                                                                                                                                                                      SHA-256:6F7C7ED8D08E4E2DC9D156E6899DB57F926DB69AD1BE6F237B0261B5E2757AA2
                                                                                                                                                                                                                                      SHA-512:E84CDA81E256AF9C62D6CE1776FD80D1D1CAB21E0AC96482985868D3E685F75D22AF22FA54A60D3F10E3DCC388180DE6CC014D84D05DC28C45925AA3B7AF151B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|...a$......g....6BH....O.V(.6.u.0....vc.0........-o..1...v%VU.....@.x..]hB.-..P.....z.^......;6.o..\..y...n"/......n.O.W......H.../.....p.H....-..t.y...........kO.Xyi4....[F@3.V ..8.?.EIrA.4..z..v../..p.ho.i.q...md.O.D..mq....o....W..a.W%7.g#.G..{..]..@t..c.U..o".d0.q.t5.?.....R...J.x....1.......A.:..|.5....Q%.{..QG.G..n...tuUi..R........}]d..[..$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30913
                                                                                                                                                                                                                                      Entropy (8bit):7.964789921347835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZKD6ozhY82z+r2SQooWIyJSvPl6awwQMONNfHaVt+H:Zg6ozhY82Q23tWIyJSvPl6/w1OTf6OH
                                                                                                                                                                                                                                      MD5:29F8FF7EF373FEB2BECFABA2412217EC
                                                                                                                                                                                                                                      SHA1:646A7D5138C7BBE176C038F6EE753194796370F8
                                                                                                                                                                                                                                      SHA-256:4D2A20E7D18AEF574A0D5E0A2BC6FD8554BFB579724CED289F9C14C56817916D
                                                                                                                                                                                                                                      SHA-512:FCB630370139D6128FA2DA048A68E45C9FCB0D9C91CFC25D29E38C48DFB561CBC7EF33C8504FC09798BF6D7B51E550B59372BD830C3B2C4CD05E7665DDB722D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...GE.u,...,d........J..M1.i.....x`........[...c..+.G.1...$m<...? .....zg.....$..qw.E........~.j.$..:G.......z.9.>..V..K. ......op..9...Y..cX.-..i.<R.......sJ.u7...v.......d.'.......\..5...rH.c.e@.1..\...y....Ysa...af.......#..`6A\*.GL......6..N....P..rw.C..4.Lr.47..M...w!h...8_.n...N{K..}.......8~.%R...q..H.OS\......}...wW1.....2A...}s_..W...Y..%....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (18808), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):45982
                                                                                                                                                                                                                                      Entropy (8bit):5.693114659534324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:t5Jxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKlIkcrdz+Y4tyH0JXxxcbZV:tVr3dtenTD2kDhvcsUmG6dT4Zi5ofePj
                                                                                                                                                                                                                                      MD5:62EE195845F4800FE8F57A8299435CE8
                                                                                                                                                                                                                                      SHA1:1FCCD92DD684D84E3700FDECB5B45ACC9016BC50
                                                                                                                                                                                                                                      SHA-256:AB7EB5E2A5FD2FD99BA93133E8978D24C3B67D95B052AFB219EF2DFCE50C8D22
                                                                                                                                                                                                                                      SHA-512:6E6EB9BDBA98577897A9CC87424344B47DA4F059743A83F35C58B73BBE947EC3CFCA5D1814A1AA3868FA8CA1CCE65A74CBAD79D899C786CF7905FA9E416A502F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="doJ3rsiU5VepxusDLKYmbrk+O/ksVIvbEu1Uaiw9ezA=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25329
                                                                                                                                                                                                                                      Entropy (8bit):7.968999107502174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HXiBNRErybpmO9U7TC6KoFbNaNMuIRbJLzyScOV9fQYfeTIRi2itD0nNcvmp0:HSREry/9h6tpwIrniOVlD5s2iinNi
                                                                                                                                                                                                                                      MD5:7455D3775B34EC3B535FB61171BEE80A
                                                                                                                                                                                                                                      SHA1:AB23358A90A554343CB7C5E28E31BE93FD366593
                                                                                                                                                                                                                                      SHA-256:227CFB007E25A5435ADB898A5C95F2A981BBAA0EF34F7E2EB0F86A90B4BF750B
                                                                                                                                                                                                                                      SHA-512:EC13E5074A4AF81098609C71724B2A89F9959B667D94C10EC18DB565F913AB010712CCEF5E6A7DE097DF4D25CF9D44E427B0626B050B44B3CC2C83968B521DEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..g..(&.!....a........!...c....y.|.^...yr:|.....<..../.5L..D.....j.<..=.........ZFU...z.......7Q..P..9V..........o..C..#....)...eU..U_.|...<.@..c.Vf....zq.gp..n..U....`x..1.T.?j6m:...G&.I...I9..k.....s3)...wT...@...+.V...4{.a.../-. .N..e.0..H<t.Gw.Wv.<...!fU.*=.=).H.>..)..x.<.y7..L.|.e.....N~.......J........d$Kst.b...`s..{.....4.\.....P..`..|Sd;D.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16300), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16300
                                                                                                                                                                                                                                      Entropy (8bit):5.234195232795517
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KblwKv+tnHBeeyz/XHBC7Hx8lyxRdPq2dy6FXnEvt2zkRSLYzMRni5owKGBlI:KZwK+tnHoeO/s7Hx8lyxRdPry6FXnEFs
                                                                                                                                                                                                                                      MD5:EF92F6B6B4C278DD8F6618E603F73664
                                                                                                                                                                                                                                      SHA1:48D1A7CBA08FB29DAB0532D27F3EC852D7AA1AE9
                                                                                                                                                                                                                                      SHA-256:5535D7A7932FBBF386E257718D47DE310F8CD37187C41190052ACA8EB4BFFA7D
                                                                                                                                                                                                                                      SHA-512:AC3F664042A258086ED71F19D70B13B46CD719DCFEE074BBF54F122F0C4DAD6E7072F30B2A95B78C1FE099EE73FB5910022CE0DA56AFA8F7DF2FCC94ED8832D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";var BrowserPropertyRecorder,SearchFormAccessbilityHelper,CategoryBarAccessbilityHelper,ScaleAccessbilityHelper,CategoryBarHandler,RightRailSeeMoreComponent,FeedArticleLog,UserFeedInfiniteScroll,CustomLazyLoad,FeedPageInitializer,InterestCardHandler,NewsItemClusterCard,NewsCardCommonHandler,VerticalAdsHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(n){function s(n){var t=u.firstChild;t&&(t.style.display=n?"block":"none")}function h(){r&&(sb_ct(r),r=null)}function c(){h();s(!0)}function l(){h();r=sb_st(function(){s(!1)},200)}function p(){a(!1)}function a(n){var r=n?sj_be:sj_ue;r(t,f,c);r(t,e,l);r(i,f,c);r(i,e,l);r(_w,y,p)}function v(){t=_ge("sb_form_q");i=_ge("sb_form_go");u=_ge("sw_as");t&&i&&u&&a(!0)}var t=null,i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5387
                                                                                                                                                                                                                                      Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                      MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                      SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                      SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                      SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1528
                                                                                                                                                                                                                                      Entropy (8bit):4.108348168616782
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                                                                                      MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                                                                                      SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                                                                                      SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                                                                                      SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2640
                                                                                                                                                                                                                                      Entropy (8bit):7.806674345132762
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAdTztZtXXwH2QIymwPW4fS2yeK/SXdv4WM0HLxWMloJWLcGwp:gE69ZtXAW7zwP7S2+/SXd9Z9jSWLcGE
                                                                                                                                                                                                                                      MD5:F77A195355354F8D72BA478FB8BE7E88
                                                                                                                                                                                                                                      SHA1:AD1AABF33FCE372B87010ECF0E1D11C788A20EDB
                                                                                                                                                                                                                                      SHA-256:077D624EA2548DBD5256221C88D0EE0BD435278E24E963F78E221F0E010BC9A6
                                                                                                                                                                                                                                      SHA-512:F3CB8302131B419C7D4D903E65B87C91BE2FEE9646954CD99C2033A987659233C0B403200A44D3700765FD6B79EB29806D8308108E7E3DEFEEF0107F7AE3694D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KXn.Y-m.\r.d..vp.|.*..fulya..a.~.S........m.Y!.2.....z.....V..@...V........Y.,.......d....*..V..hcX.2..].G.q...T7.#.C........*)nm.x.,...........H....F....q...1..X.-.R(....>o......T...x.1.d.1c;q...j.f...2...s..?...J@.i..X^nxc.z.-....V....7.m.q._.`.......Oz.i..@..:.P.3.zw.W..h&.n...).8..O..&....l.<.}......Z..X.x..0^L....H.A2Fee;T..v.....s.R.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3001), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3001
                                                                                                                                                                                                                                      Entropy (8bit):5.216664359293074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9bnvDda4+DLynLyO4gbVU3Z4RYeW1K4V6DxU3jO1BtL43EOs64DMI/4AJozr4b7R:9bnvJa4+HyLyO4e+3Z42eZ4Vam8tL43Y
                                                                                                                                                                                                                                      MD5:8103071DC8C21415D754A1490C18CDA0
                                                                                                                                                                                                                                      SHA1:41D73AE8F8A441BD231547C6EA56BC3B30954290
                                                                                                                                                                                                                                      SHA-256:0CD6956354ECBE312FBE27BE937A2560820684DF886714E0CE6D120C159F862D
                                                                                                                                                                                                                                      SHA-512:5EB3336CAD9CD70BBF1059560848554D0B40C46C91A9CE5C05A1533D8E3285DCE44C9084C9008AF4E126EF54C1AE6BE08E6EA204CBC7E0669D2F689C2D7FC904
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Embed=Bnp.Embed||function(){function i(n){n.initE?r(n.initE,function(){t(n)}):t(n)}function r(n,t){for(var r,i=0,u=n.length;i<u;i++)r=n[i],sj_evt.unbind(r,t),sj_evt.bind(r,t,1)}function u(n){typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("Info","Bnp","BnpAADSupression",!1,"ID",n);var t=_ge("bnp.nid."+n);t&&(t.style.display="none")}function n(n){var t=_ge("bnp.nid."+n);t&&(t.style.display="none",Bnp.Common.RecordBNPSupression(n,!1))}function f(n){var t=_ge("bnp.nid."+n);t&&(t.remove(),Bnp.Common.RecordBNPSupression(n,!1))}function t(t){var e,i,o,r;typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("BNP",t.id,"InitializationStarted",!1);e=_ge(t.vid);try{o=t.tar;i=_d.querySelector&&o?_d.querySelector(o):_ge(o.substring(1))}catch(s){}if(i&&e){if(t.clear)while(i.hasChildNodes())i.removeChild(i.lastChild);t.sibling?i.parentNode.insertBefore(e,i.nextSibling):t.first?i.insertBefore(e,i.firstChild):i.appendChild(e);sj_evt.fire("bnp.embed.ready",t);typ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4765
                                                                                                                                                                                                                                      Entropy (8bit):7.872278633145955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEUg25DCLBmqctdg9bISB27vA/yTm6nDx/gcy1d6zL70TZjSlt0Ol/F:yg40ATctdMMZv1Jx/M1dj8lnVF
                                                                                                                                                                                                                                      MD5:9A98A5E8D5716791545706E65D0183E4
                                                                                                                                                                                                                                      SHA1:B97326A43848F2D79851ADB981C1272DE363DE70
                                                                                                                                                                                                                                      SHA-256:F60452432D15CDE75E6D921560B4CDC6F0BDAC2A74777CABA4A670F2836C1732
                                                                                                                                                                                                                                      SHA-512:EA3CF6DFA76EBB1FE9E023A4BF0711C258BB9B35C77407DCE6AE092550D4042B952C2126E73E85E825C4F4E99921F24F0F6F61BFF3268008833CE71AEC0B8EC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_boczt_4OzDd-xCLMnEc7EA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..36.{1....M.J.\...OO.>. ...T..-..h...h..~H.x..'q'....w<....c.......Q..._@(...be......v..ZF*N.oMM+k%/3.]I.~.#.;.?.I.c.5{....m0F.G...o...w.......A..a...x.}..4......W'..Z..w)ao.7.oi.)i..wf..q..F.A............./.........-?.O_...A..m...=......i...Q....4...A..E?K.|Aa....D.,IW!..}......./..4..q.r...G..r..4.O..w6..}.i.L............?}d......k....j..K....<h....`?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20014
                                                                                                                                                                                                                                      Entropy (8bit):7.965210503096121
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NUDVVfiZbJCVJAlRg91jAY2VJuhrpAp9OvJaxFalIVyuREm1XbEiL:0VNVOlRg91j17B0rlgu
                                                                                                                                                                                                                                      MD5:CE877B491FF297CB651C0A5A3B4A2929
                                                                                                                                                                                                                                      SHA1:623BEFF317AE72F744DD11850801ED630FD04711
                                                                                                                                                                                                                                      SHA-256:B06A54EE463FA66C5F1ED0DA7680ABA28191E9B649F3AFED0917E8B1308A3471
                                                                                                                                                                                                                                      SHA-512:6C2FFA9FA911D1BDAE0E13B20C1E9A76054202F8A849A079CC1F2A88FC1B0A62A93E34C448A145F14EC518794827C730AB9C50A696EE416F201385C65F0F49C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th/id/OIP.79rkfNThUAsGmq02DrL1NQHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................J........................!..1A"Qaq....#2.$BR....3br....4C...s...%DStTc..................................2.......................!1."A.2Qa.#Bq...$...3.C..............?..S..T..l.O.J.t.......Z....H(....j@..Z.Z N.R....D.S....... ............^.........2..=E.....W....z.O..........ho.)...L-wM0Y..{.......x5..&....,..G.........Q ....J..`0j%M1..u.$*V...:d..Q..hM)......L...)..j`WB.......jak.jah..........i.@-L-H-.D........FX . .0.T.zt.5F...`............v...w..\.6...{2H......E..hq...._.{...s.f..........Q_......_U..i.....-5.4M5.5....^..E.])..@~.5.p.5.>.}5.5.X.......\.*..s92.Q{oBf=....j.k(.@.';...G+^.|.h.(....@.*.QE..DU.RU.D....@/J.Z.Z ^....ajazQ.....`...1.X....Z.Z4....0...P?r.|.....]1.>p..,WB......mb?......,....................E.RE...Z/.2.-.[.6...g.p.z}jS ..;....#..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):509
                                                                                                                                                                                                                                      Entropy (8bit):7.387894596632006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                                                                                                                                      MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                                                                                                                                      SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                                                                                                                                      SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                                                                                                                                      SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.AlMAEy7MoWNz0OI_xSWQiw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3942
                                                                                                                                                                                                                                      Entropy (8bit):5.338538936078851
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                                                                                      MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                                                                                      SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                                                                                      SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                                                                                      SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/42vNrNslJLkKT3HSCsN6JNsEHL4.js
                                                                                                                                                                                                                                      Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8441
                                                                                                                                                                                                                                      Entropy (8bit):7.938475379922506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G3oxgqWsDS9DgXkj1GHBcZokIf4jx80XtfGgGMhC5THRSaPmew:G/QDS9Z1GHvkIf4O0X0gGgC59SaPmew
                                                                                                                                                                                                                                      MD5:DB1904ACC399EE2DD19C3E259D79228C
                                                                                                                                                                                                                                      SHA1:E900C8342AD2FBBCF0079BE1F568E4CC98E807C2
                                                                                                                                                                                                                                      SHA-256:EFA5AA561261F4CD18FDB3C5394A8A12A16890310828F3920774B10858118002
                                                                                                                                                                                                                                      SHA-512:4813E9299C5096203C424BF42DF3F199F33754324E616AC3324542958F3102832B259796C2F5BE5EC08B91754520336ADE6402A7FFB6092CA31D7F82719B5D53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G&.+0^M....V..a-..[.cU#.n23@.-.u.J..W.B...q.h....R+6:.j9.".1...sz.zS......,..M./Q@....K.}i.......nfHa.w<.0UQ.I.@.:.>..x..o..?..F.e..xcn#..x....~>Z...O...do.]I... z...zW...q..HXKq$..........F;....g...]O~.......5...........]*..J.m.K.A?..,.4.X.I...- pf+.I.^....?......Cc...n.5.c..|.H..G...}.&m..{^....*..z....#HT.qp..X...{.bM9.2<...._xV..._.>.i..$.$...`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8953
                                                                                                                                                                                                                                      Entropy (8bit):7.9266402327387775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/gGbz083FGksmOCg2+ssRBGo7ZlVATIphK545XKzwbQFDVf8n9Yh7QqH/:/g6xFGksmOCSjBGoFbAwM2XKUMDg9Yhj
                                                                                                                                                                                                                                      MD5:94E869DEFE0BB99DF69C8CEF361962CD
                                                                                                                                                                                                                                      SHA1:DC11475891A171995F56C0A0BEB84DF3355570D1
                                                                                                                                                                                                                                      SHA-256:CD5AD8F9AD443E23EDFFD400D91A1815AE5BFC6E0CFCFDB994B7A4AF17BC4065
                                                                                                                                                                                                                                      SHA-512:DB6186815E9F22B853EA85E767103C94B6FF126BA74A215E38B899A7D74358731E5560FE2B930391390FEBF0427C720E675853698C9C6A487C4014B46725FD83
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..MJ...~.(}^.q......x.`0...e.#F.f.`.#B{..f...n./.Mgg..JO.s..h.u._..]...j.......UnbH.]..*.&.@.tB..q....w......g.S..B...X...XV7(...z.Z9....5......B..b...'.+.w"...;.K1...v....W....'....F._.....Y....F\....>v...^..p..ev...D.......H..`...S.Qc.&z.8...[.......n.NH........A...m..}(.{9..}...H.U..$......R2).z....).K.....O....L..........S..q.`.=h.b.h.:..?.7..Hu.C..-O..0x..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3452
                                                                                                                                                                                                                                      Entropy (8bit):7.872196353786458
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERACMFlxeQ7NLSZZnazX24CXhfCpLvzoipslqTkzb8qUKipXkLibtnJ:p8E9MFTNL6ZmwXQ7Uipslm6Qoipm4tJ
                                                                                                                                                                                                                                      MD5:862B9A173F3D10627EBD80B462DE217A
                                                                                                                                                                                                                                      SHA1:732C6FE6F75A8D675240E340EC978AFDB45AFE8D
                                                                                                                                                                                                                                      SHA-256:8C15980AD33221A60A8B4B4AB487CF75802734557A801281D20AB739364658EB
                                                                                                                                                                                                                                      SHA-512:E49E5C33474510D5B70187F3F7B349B85DE9D18D4A6EA20C34EA0335D6C4D9C09B81DE1A7265482DF15115981E574D8D8ACBE35AD8C0961088E4BD91C6672505
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y.m..rh.^.1.X.m.jm.l.p!.F.m.(.....j}..(..6.411;..n.T..Wt....z..STf..H..)...'..s..S..z.S.9..).*.f.x.G8.:....=..HR..Z....g:r...i.U...+[.b.JaJ.R.R..U)M)V.S.S...|..R....M.. .f...e*.Z..g....)....7...S...N:..K....vp.nLd..Px.p'^..8....[..y5k.W).N.f.1.Z.....3n..y..8..8.DB..L.R..:.{W...M.&\....n*E.e.........a...F.V.wGS.FA#:.p.............8...H.....v......<.Y_....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14314
                                                                                                                                                                                                                                      Entropy (8bit):7.95672883553243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Z7FDoUxnEw/OkVD9VyPP7SS0DzCy/S7OyKr/Jwaz6T5gGgUbzL4B5zrgBg:Z++E4VJVsP7h0fbACBBGT5CUbzLIkO
                                                                                                                                                                                                                                      MD5:A837FCE864DC4F31436F614D6403F6CC
                                                                                                                                                                                                                                      SHA1:752CCB800E11DF9AACF086AA6CB9661F6903554C
                                                                                                                                                                                                                                      SHA-256:A79D603463E289958E877D106A57F848BCEBBCD6D993950F607A54213BAC7FAF
                                                                                                                                                                                                                                      SHA-512:F1FCBEAD3CAD7A3D81A99CFD8909021B0AAD2596598FE578BB67324007D77684531FD0037E877C268D2F0BCE0317DB8EABE6BC321038FD3F5DDD3D3E442D5296
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8.X....G........O\.S.s.z...f...:S...A,v.:.t.JU....A..7.J>a.v4.D......XR`.............~.o>......W;..r....!..[.......f...6.g........._9|...t....h...mu.m...g" ..j...0z}Ex...c|R..".t^.....V.|.i0N.v$....Z.*.].r%...wo.E..<W...L.F..,.>4.y..An.9..y..)...4`.@==y....~.^..^.c.r.h....-.....v.@z..n&.x.M.`VkF{......R....):..;..SO.....7.J)..Fh u.#..(.w.j7..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                                                      Entropy (8bit):5.3314854117420465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                                                                                                                                                      MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                                                                                                                                                      SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                                                                                                                                                      SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                                                                                                                                                      SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1282
                                                                                                                                                                                                                                      Entropy (8bit):5.293421479921683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/snxRWqRW7xRWzMeUmiuDMGbLfGZZVHc1SmqBees8kOHWRWBtXOzLfGOVHc1XqwS:/gwqwFwWuhffGflc8TBebOHWYBtWfGOB
                                                                                                                                                                                                                                      MD5:EB8AA421C5061F7ECEB605C499779712
                                                                                                                                                                                                                                      SHA1:FE6D09D2AE127EEC408CE082FA5FE295F803E92D
                                                                                                                                                                                                                                      SHA-256:BF0522679A5E3B62E1309C7412C183375C1029B4E19C69C07D7F736F587C2B35
                                                                                                                                                                                                                                      SHA-512:D6F63A298F18E22C22F477D4D01227E896BC84FF983D60231A1CC15981F59A4BCE14C78A3D8A676204E5C68E07275ECE5B6684F325095595EF9E1A30A6FE3131
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/_m0J0q4SfuxAjOCC-l_ilfgD6S0.js
                                                                                                                                                                                                                                      Preview:var captionImageOverlay;(function(){function u(){var o,s=_d.getElementsByClassName("b_ci_image_overlay"),f=_d.getElementsByClassName("rms_iac"),e=(o=_d.getElementsByClassName("b_greyBackgroundModal"))===null||o===void 0?void 0:o[0],h,u;if(e!=null){for(u=0;u<s.length;u++)s[u].addEventListener("click",function(u){var f=u.target.getAttribute("data-overlaylink");if(f==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,f);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")});for(h=function(u){var h=f[u].getAttribute("data-class"),c=h?h.split(" "):[],o,s;c.indexOf("b_ci_image_overlay")!==-1&&(o=f[u].parentElement,o&&(s=f[u].getAttribute("data-data-overlaylink"),o.addEventListener("click",function(){if(s==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,s);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")})))},u=0;u<f.length;u++)h(u);e.addEventListener("click",function(){return!1})}}function i(){var r,u=(r=_d.getElementsByClassName("b_greyBackgrou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 398x288, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19290
                                                                                                                                                                                                                                      Entropy (8bit):7.9665692742740735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rLNZ5+l3h8Fb6un57cW/3vhCqdWCSuRyykpP3xKLvm:rLNHghE6un5d3vldWCSuRyykp/yvm
                                                                                                                                                                                                                                      MD5:8E64B1791A19B1F535E3B89BA747BB34
                                                                                                                                                                                                                                      SHA1:06E5E703C792977034D050F5BEFB2964DA83551C
                                                                                                                                                                                                                                      SHA-256:0E3898BECE13AF37C31534BA5441328D6243D2149C4690183AACF06A81C35B40
                                                                                                                                                                                                                                      SHA-512:B8810607CB08D55D6C0ADCF35E4B7537B8F172B49BDBC4D3E3C81E651625EDFAD0FA8AF35064583448B1FE0B7AB2D956B98612B1954FE3C13374EFFC60813E7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ecn.dev.virtualearth.net/REST/v1/Traffic/Cameras/43069/?pwd=pwd&version=1&src=7&prov=0&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&ur=us&c=en-US&animated=false&setfeatures=mp4cameras
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..U.......\..S.F(...1K@..1N..)..R.1. ....b....Q.Rb.m&.x.b...m ..P)....n.6..F)..R....n.]..P11IO..X.S...8.@7m....n.1O..(..y.m...v)..m..P.6.m.1F(.=.m......6.h.@....4.S...".....E.1R...@....Z).U...b.V....).....i....LQ.u...P.4.R.H.........qKK.JM.QE.)\bR.v(.......Q...qF)........)qE.n)qK.~8.p#.(..... ..\S.F(...(.?.Q.W..sK.p....Q.~(.......Q.......Q...h..H.4.i...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18446
                                                                                                                                                                                                                                      Entropy (8bit):7.954972383560258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GZLBEt57kW3S7K8CAYOzXPH3D1UapwF3tX2HdUnJixxAdgU:GQk0SPY+rFCXIgixxAdgU
                                                                                                                                                                                                                                      MD5:B1A709D7B7BAD0001A4E89719CDF02B2
                                                                                                                                                                                                                                      SHA1:84937ECC98EA334619D610EAAAD842CEF3DBD49F
                                                                                                                                                                                                                                      SHA-256:25FE3FF91E0A4BEF77AFF952C03312CCEF013B73FF8B3184276C0AC7F0071358
                                                                                                                                                                                                                                      SHA-512:0CBDB265D1675773A01C76694D9041A6CC6B0193EB565E6F43C609D1983ECDF444A17B3B4972ABABE49E67DCCDF08AFDA6BF58525EB952271111DDAA725047B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....M../..?.1..s.. .b....}..E..r.4...=.ed..*E.....<.I.?O................6..L..^+..-..-..,...VM.......j..n...~.o.=.r.CO........5..d|r...?A...[j^&..S.,..ZU.#).sz....UD.;..*..<H...I....m...[.>H...-.....$.=S...4....6.....k.q..k....1.#|...?;o.%kX.r....u%.+#....B..J.....f.o.o.,h%.......7.J8C..(......o.....7.|i...O.]...\ H....E.C...#.N{g......;.dkX...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.615647166939029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/ORULH2Dk0LZ6dUux5dudbFzOsTaao2xhQRDn/Zm1XInx:1Pqu3duZFzOsT6o6D/01Xe
                                                                                                                                                                                                                                      MD5:19C14C426539E1F9BC55E0BB779EF28E
                                                                                                                                                                                                                                      SHA1:24FABEE5AF8CDA856EAAB0642FBABAD1D1680983
                                                                                                                                                                                                                                      SHA-256:CA196C5A3F583B13BDAA679EBCEF4FB8C8FD501BFA3065BF19E9D425CBAF4E6B
                                                                                                                                                                                                                                      SHA-512:0F18265B36C5E9C9F67DE3F7088EF549666FF6ED89A7D3C94A85DF7ADEEF3F36506533D6965008F85F91F6972A4C518A60024A115984A9969A410F40088A0EDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...tIDAT8O..kHSa..O.L.p5#b..D../}.F_..A..AA.!(2......Y...I.5..jkm....e7...l6...tI.E.Zv!..=.-V.:..w{.......7......$...j..r....u+&..0.4......H..PL.#.w.U.=.c.b.)..Z/.O..W.R..M....Z\......;ay8.] .J.}...h.D.u.c...2.U.M.2.i'....{cX.........wI..j=x..5JhO^.Ko..p..0F..$.c..../........(...xb`Oh...T|.'.`F........%.+o...~O`z..%........&..../....;A....'..Co.*LXz.].n.....P....QC3..U.).u:/..{..z"b.NZ....q....(.\.F.#...C.aQ.....3...v.5.......T.e.....{a.4te_.5$.r.).)..=J..q.pn.@...z.Q..g.wZ.n".D^.c.E'.P...>........?0...IXz.Q.wa6...#..|...t.....Oa..{m....Q.%.`=..R.o..=.r....:e.C...f7fQ..G./..kR!...VH...6.1...[i....#..Xb..+....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1203x119, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23459
                                                                                                                                                                                                                                      Entropy (8bit):7.967838237932869
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fwdpIzgwHnnTf7Wi74C+dnrXaFjke3y23CEQdZJVQR/2ScUAzUIo:Yw9HOi74C+dnOVjliJXk
                                                                                                                                                                                                                                      MD5:31C9A77C9A651CE5162E7E65D30A79FA
                                                                                                                                                                                                                                      SHA1:7437090BBBF75C1DEB53D1BFD74C0F23927104FA
                                                                                                                                                                                                                                      SHA-256:F20AEBFF4EE70B32D20DBA1A861503042BFB03A0F4921D6D6F634188DC51817D
                                                                                                                                                                                                                                      SHA-512:650B620A5BD52D0DEA2B442A3638320DB97BCFDF17E40A72D9790514F31E4819384776C9FE81FF166818E2B1BEEDC51E4548CD7F1789DEC201E4A9A41CBBD505
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.8793c8802e68c4c583d0dd4c6b4bd176:ORMS.4ec148e09cd6048bbfcb57bfb6143c5d:ORMS.6e130bb848ff3ad09ed9369e2925b707:ORMS.b57e47fd91ba605b04debd2fde557512:ORMS.8162eb63d67f723ef7ba72a6ae5dc5f1:ORMS.ba495f2cb391b037d4044b3373e47807&w=197&h=113&c=6&rs=2&o=6&pid=Wdp&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............w....".................................................8....*......... .......8j.c.`....C4..f.t.7V.P.ix.w. ......|....s.....%._T..5..EW("...ZfOS..@QI..N.5....?.....h!..8.J()F...K..(......!.8_v,.%.>..#.i.........|..z....k7yJ...q..r.P.....YS;...^.....l.n.C.S.:G_3..K=...k...dU..M[..E|......Xd.f..j.>....q,Vb.....y..A...GRR...r\.1.5........E..>k.....[y.U[X.......^;.u..B.=.....+i..!<.z...,HVE&O......V.../.....J<..c.....E[.k...c...............v.kmym.{.....^.c%.C/&...&....9..#..D.:.S..DD..Ae.X.D...{..!...u...9..U.r.=...:.&e^..;...?...5......{.x^q..e........H.?6..z^...^....^O.WT`.H.....<....b"" ..G.....".....3.X..\]....../..i..=^k.]......X".O.W}=......."'J.......w8[..>.?.........c..t....e.a..l..H.b.B...:.....1."".G.O]m,./.P..k&s....x.u..+...g.7z..9...79...7./.]..?...].*W.....r.|....nx[....=....~}o.zW
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21159
                                                                                                                                                                                                                                      Entropy (8bit):7.970755429482414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eiFXPdzHofCT0JWXkhH+v7CPmB1kq8TPVcoFOk9ApAxwGgUMaMJ1TwggaLj:eiFXPdzHo6T0JWXx75bh8TdcoOk9Ap4a
                                                                                                                                                                                                                                      MD5:3115D83730A830DAB315C6CFCDBACFE0
                                                                                                                                                                                                                                      SHA1:A5626C59966783B4F395EF34CBECEC0106ADC5F1
                                                                                                                                                                                                                                      SHA-256:B46871B3BA5394588C542751BB02A41FC7B97CFB247C4EF316775462DE6648C1
                                                                                                                                                                                                                                      SHA-512:9A24B62C02210D618C9C74E3B954DB7979DC4EF17B6A373271F5068161801D93E3FDF762B8D76CDD493C95F1DD1558623C7BFFFB3320ECED7634729B43B4773C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$.VT.%j..k..C.........S..LT......ms.....J.WoS..*.[.......5s....MKvE%vO...V....9.0.....'.f.......&...g..1..}...s......Ej..A.1c......]V.....%.m[x.'.$..a{....v&N.k...n.I,...<....x..n..z..F..T%l....^....<(..2m7.tp.....{M........[P.b.....N0;V.Gf..8?v...?(..Z.."..I....r.q."..8...?J.k....n...r..../..;...... `...J....Iq.4.P.,...~(...e.[Ow.....H.n.*\.:q.5.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4409
                                                                                                                                                                                                                                      Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                      MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                      SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                      SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                      SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16602
                                                                                                                                                                                                                                      Entropy (8bit):7.953018190505494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NYyY0PW7CjXP7M8oBIP0RnbVttOfn7muxKBvkJeYzPV/klUdfiQRufq9nBH/:NbPWmfouP0RnbLtc5xKBvkIYTSl/oH/
                                                                                                                                                                                                                                      MD5:DA793A31CE51A0460C38497533C64A84
                                                                                                                                                                                                                                      SHA1:12501B35CF5A400B07C481F22FEF37B684CA0250
                                                                                                                                                                                                                                      SHA-256:2AACA5158B6AF3BF3C1EEEC291A0A10CA3EA849BB6E27FA57B0A02BE5EB38521
                                                                                                                                                                                                                                      SHA-512:CE79F55674E48F36F801E67C87F8EE320B9873F37FAC3C4545D172F51760840313A9AC323BBA2D5E5C2C99F484AD045B0B45B0702A6D31DBD1523F01659ED67B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th/id/OIP.-TXdhHlIh02XE5OLG2taZQHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................<......................!..1A.."Qaq.....#2B..R.....3b.Cr$..................................4......................!..1.AQ."a..2Bq.....3....#Rb............?..?i..R.l.=.j...w.........{.-5....2.P.N..?.:n..l...#.i.2jnZp..l.V..`..H.1<P.00&......5.7Wn...l........).....U..].{@...`....3...jm.7. ^.p.../o.kl..K........Cm..O...`+.. L..3.P...AW.#..N..S....x...m..I....X..W/.KV{R.qt6..........@....9.l[...-.t.WFk;..`..RCL...:...../x.\0..7S.?...M.K}-.[. ....J%.Cn......R.G.b..M....1.NGH.^w..w-..-!z...M&Kd.=g..;...g.X....b..N..d[(....w.D...J..X.0=3#4...?Z}.F{.T$.U.1,b....I...X....u....i..........V...-'$R.B.M..a=.Up.x..9.(aH3.zS....E..I..Q:q.,O.....a ..3..}....3=.B..@.|jZBX4......*.s..g1.X..%X..#...M.H9#...l.3..... .z.g.45...iTa{E..f....^.......g...5.#s.I.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1203), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1203
                                                                                                                                                                                                                                      Entropy (8bit):5.146264095477661
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OM9/NhWNb4ThXN3y8v4xd8tG4or4Q8LysplzdjFDQv4n1U5SG0lg1p7ZB9n:bTHoxd8Uhr58Lysp3Na5rv7Xd
                                                                                                                                                                                                                                      MD5:DBBD25A4A4F730C8FF26D9C8A21A939D
                                                                                                                                                                                                                                      SHA1:38299FF58A451EFD72E02D95DC371316D49A863A
                                                                                                                                                                                                                                      SHA-256:42453A710EEC2630E8857EE9AD65AE5B0B6DD6E3CDB88874B720EE2C2826FAB6
                                                                                                                                                                                                                                      SHA-512:63C703D573E4815EA8AA3793005CFD8ABC9622D75AC164CCB1490F6C6C7A9DA1F35EC27BEB1F19D8EA0985361B466E46200083B1BEFDFF765B74900ED7C20B0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var LiteExpandableFacts;(function(n){function u(){r!=_w.innerWidth&&(t(),r=_w.innerWidth)}function f(){sj_ue(_w,"resize",u);sj_ue(_w,"unload",f)}function c(){e();o();s();h();t();sj_be(_w,"resize",u);sj_be(_w,"unload",f)}var i=function(n){return _d.querySelectorAll&&_d.querySelectorAll(n)},r=_w.innerWidth,e=function(){var t=i(".lc_expfact_plus"),r,n;if(t)for(r=function(n){var i=t[n];i.onclick=function(){return sj_evt.fire("ExpandableFacts",i)}},n=0;n<t.length;n++)r(n)},o=function(){sj_evt.bind("ExpandableFacts",function(n){n[1].previousSibling.style.whiteSpace="normal";n[1].style.display="none";Log.Log("Expand","TaskPane","List",!1)},1)},s=function(){var i,t;if(n.liteExpandableFactsData&&n.liteExpandableFactsData.querySelectors)for(i=function(t){var i=_qs(n.liteExpandableFactsData.querySelectors[t]);i&&(i.onclick=function(){return sj_evt.fire("L2Click",i)})},t=0;t<n.liteExpandableFactsData.querySelectors.length;t++)i(t)},h=function(){sj_evt.bind("L2Click",function(){return t()})},t=func
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1494
                                                                                                                                                                                                                                      Entropy (8bit):5.409581473260616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ibujBdGzafFnRWVWRW3hRWbkGDRWE2dF8uG4XRbHh0pKNe7zC2D30N3dbqlwWTAG:oEwswxwVwE2dEoRbH+0e/C2etb+/lWTK
                                                                                                                                                                                                                                      MD5:A31D65E2F94B0C7671947A653E7F7EC6
                                                                                                                                                                                                                                      SHA1:C21BF708012F948044771DEC640B3C2213E75BA1
                                                                                                                                                                                                                                      SHA-256:457CBADCFB29FB7FA3650B9580493F71B7E57142178045B6CA0985589D91F2CC
                                                                                                                                                                                                                                      SHA-512:701F099603962B86FF543969C1447330CA5A31545FA80339DB8BC558A242D740F41CFE4F0FCDB65690F7B2C092BED5B15340C16CC47717DE8FB64ADC7A4594EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ResponsiveImageResize;(function(){function u(){typeof RespImgInfoArr!="undefined"&&f(RespImgInfoArr);typeof RespImgColgInfoArr!="undefined"&&f(RespImgColgInfoArr)}function f(n){var l,a,y=_w.innerWidth,p,h,c,u;for(p in n)if(h=n[p].ImgOInfo,h){var v=h.ImgClass,f=h.ImgInfo,s=(a=(l=t===null||t===void 0?void 0:t.getElementsByClassName(v)[0])!==null&&l!==void 0?l:i===null||i===void 0?void 0:i.getElementsByClassName(v)[0])!==null&&a!==void 0?a:r===null||r===void 0?void 0:r.getElementsByClassName(v)[0];if(s&&f&&(c=s.tagName=="IMG"?s:s.getElementsByTagName("img")[0],c))for(u=0;u<3;u++)if(y>=f[u].BrMin&&y<=f[u].BrMax){h.UseV2?o(s,c,f[u].Src,f[u].Pos,f[u].X,f[u].Y):e(s,c,f[u].Wd,f[u].Ht,f[u].Src,f[u].Pos,f[u].X,f[u].Y);break}}}function e(t,i,r,u,f,e,o,s){if(r!=0&&u!=0&&f){if(t.className!=i.className){var h="width:"+r+"px;height:"+u+"px;";e&&(h+="left:"+o+"px;top:"+s+"px;");n(t,"style",h)}n(i,"width",r);n(i,"height",u);_w.location.href.indexOf("&mockimages=1")>0&&f.indexOf("/snrtest/image")<0&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4547
                                                                                                                                                                                                                                      Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                      MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                      SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                      SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                      SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10907
                                                                                                                                                                                                                                      Entropy (8bit):7.949793886128534
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZSt7WoHcNhvohqfeX4k51iEUSSuADm6y59YuRr+q1mzF:ZNo8NhvEqfeXb1rzSuv6e+q1mzF
                                                                                                                                                                                                                                      MD5:ED290C057F783DF2C53418867B341AD9
                                                                                                                                                                                                                                      SHA1:A6C609C1C4AEAC26DD93AFBC72EC36D25D647745
                                                                                                                                                                                                                                      SHA-256:BB34CD3BA3641AD2719586CF3832033146249B7F1979E2D19CDB9EA00ECDF6A3
                                                                                                                                                                                                                                      SHA-512:E670CE8DBA9F0184895E1439AAC4D5783363D0E07F5925A547478BD6B2C42A248FC7B259FEE8AB78431CEBB2A235618B4CBCB49E0430F4A6C7722C9CEA24D242
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...!W.\.X.o..-....2..O.Nf)&...H...'..t1......c.%~...{...^N..c2......m..S..+%.Q...c.P~c.O...L.]..}. zz.*.....rZ..$!d.1.ou.t.9.DBC^.MCRR.tk..6x..ls..~........{.=..+Yw....@.y....z8|.D.T............a.O"`.#..;.y.Z..l.e.K<.X..>l.....nb......m.A.Nx.......x.../......Z.Zz...?8...w..............a.~c..?.......,.>RKdz..S".h..UC.........i..;...l.y|wP*...B....-...,>.w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1345
                                                                                                                                                                                                                                      Entropy (8bit):5.057450072266418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                                                                                                                                                      MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                                                                                                                                                      SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                                                                                                                                                      SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                                                                                                                                                      SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/G4SZBvalAhb4W5AsViuhU1ii_pI.js
                                                                                                                                                                                                                                      Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12933
                                                                                                                                                                                                                                      Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                      MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                      SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                      SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                      SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15119
                                                                                                                                                                                                                                      Entropy (8bit):7.965618382479981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GPSGy4zhGeyublOIsKtTez8vBTFbHx+DWXj:GPSH4zhXyuQFKJhdRcWXj
                                                                                                                                                                                                                                      MD5:B1C518D02DB40A1871F823502CF413A2
                                                                                                                                                                                                                                      SHA1:EF876BDE7E24D3EEDABCAE2D9B4EF065D9F43EBB
                                                                                                                                                                                                                                      SHA-256:AEA6E37518757DE3FC58A2F52ABEECBB7741F0AEEA6EFF8399871CDA858EEB3A
                                                                                                                                                                                                                                      SHA-512:2B912685AE43ED2F11E83B68F318C09FF719896F9F736C5B3518372596020AF2DE27077877CE0EEAEFE09EDAE83F17C67177C2D2D8AD2F86D5614ABBA7D8F60A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.8a6ea531b2c45b4f52760af13bef8b9b&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V.~e`=v....^}.Y.I8#$...c.^.o?....[...|U.le[~[... .w.\|..g..Vps.OBj..1...}.p....F.....9.Q.m.l..d#..@.Z.K....2.u%.....x....]N..<@...tl.........WM.G.B....~\q.[.*o+\....J..L....yT....-....yn.0.........5y..]Z.K..b.-....I.c...Z.5...o&0...`09......G.Z_.Kt...\7..Bcc......*.$...|d...x.Er.O-......+....7.B.Ep.|...]..w{...R.O.C$...\ ..,......T...\W..i.N8.*..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                                                                                      Entropy (8bit):4.668483757580685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qszSsYLSe3KbYTWPxMQgHV3OQ4YTWcMYTWPxMQgHVmJKQ:qRsQSoAaCHgHdBKaCHgHIKQ
                                                                                                                                                                                                                                      MD5:1D9E860682343C8CCC81D852AA6C9048
                                                                                                                                                                                                                                      SHA1:576AFBB30EA7BEAF6BFE2A289AB37C413F92EA5D
                                                                                                                                                                                                                                      SHA-256:65FC0E507E9D1BAF5E840CDE7EC319D695446F361984F0681BDA2A26AF294B9B
                                                                                                                                                                                                                                      SHA-512:EF44AF70FC6FC7BCFABD0694D49DE04EE4C4399C042782AD60331F78DE6E489F22682D9E1E3EF3640117E6ED5A6C39E66AEAC94C8E869D6591A92F0D51C5BEDA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/V2r7sw6nvq9r_ioomrN8QT-S6l0.js
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Events=Bnp.Events||{Render:function(n){sj_evt.fire("onBnpRender",n)},Close:function(n){sj_evt.fire("onBnpClose",n)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5284), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5284
                                                                                                                                                                                                                                      Entropy (8bit):5.341976043628581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:SR69STnBLJJ61CmpVGnpHVR7EmJyYH25V8QWH6xrmvnwF6nRpsHBHtdm1drv44XO:SKWt2xpVGqmJRH25V8QWH6xiu6nRp6df
                                                                                                                                                                                                                                      MD5:5C7C783E5F33715AFB860178C571B823
                                                                                                                                                                                                                                      SHA1:6891B1B5E60E5002D3DDA2A05356CA938CB3AEE6
                                                                                                                                                                                                                                      SHA-256:F51DCFA554068828976DEDAA40BF5124925047BAA0CBC5E8F75E848B61F68AD1
                                                                                                                                                                                                                                      SHA-512:F02C99DB66D31776086C5990FC5A700632794404EA4E259B3D8AD7289CE4DA3394C4FBAE702F1C27461AD8AD0E0A4B55E36BE0F5DE974779383607EF7DFE2A73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.542e6a3f2116df89f44d.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(61679);async function r(e,t,a){const r=t.path||"",i="/"==r[0]?r.substring(1):r,o=t.urlBase,s="/"==o[o.length-1]?o:o+"/",l=new URL(i,s),c=l.searchParams;a&&c.set("activityid",(0,n.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))c.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,l.href)}var i=a(32340),o=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};return{fetchTileVersions:()=>{const n=(0,o.UE)();r(e,a,!0).then((()=>{const e=(0,o.UE)()-n;(0,i.R)(t.tileVersionApi.urlBase,t.tileVersionApi.path,Math.round(e))}))},preloadResources:()=>{t.preloa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                                                      Entropy (8bit):4.9031871499321165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                                                                                                                                      MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                                                                                                                                      SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                                                                                                                                      SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                                                                                                                                      SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                                                                                                                                      Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1970
                                                                                                                                                                                                                                      Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                      MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                      SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                      SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                      SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                                                                                                                                                      Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65316), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):67669
                                                                                                                                                                                                                                      Entropy (8bit):5.366908036244019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:yb9g7A1Eq0ti2yGD7Bc+3zD/XrUlhEhJhQhp1hV+HzI4t2P:w8qccleTSxW+
                                                                                                                                                                                                                                      MD5:818EA6CC75AE9E640E2B4BFFBBF673F2
                                                                                                                                                                                                                                      SHA1:73175A6AF391215EEE4120C885EE999CEA602403
                                                                                                                                                                                                                                      SHA-256:77E7D713B744297EFF7D1714BFA39A05CEAC32F90794EFE8918A996B99E38043
                                                                                                                                                                                                                                      SHA-512:47E5DFBE4873C8BCA64725EDC4EB1F11213641CA6261F109320FC69E9A1E0DE270F6F7387D7C81C105714717ABCEDFDCBCB8993D3D799B37B2F3E2C1728ADD3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3.d1ab331b134444df3950.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return D}});var n=i(31558),a=i(61679),o=i(21921);const r=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4643
                                                                                                                                                                                                                                      Entropy (8bit):7.906352717989693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE2BlgaCs9+kssLrGjlJ1huB/TJ18UuSiv/1CTT74T7V0T:yg/lJCsrrylJLu9d18ou6y0T
                                                                                                                                                                                                                                      MD5:B3260C3E9C1D146E2505DD6D589D26A9
                                                                                                                                                                                                                                      SHA1:828516C3318EA91B59F1AF650A429B2291FB9AF1
                                                                                                                                                                                                                                      SHA-256:A4E63F635FD4096A2836D5F87B6F4E784B3507E2A4A918A2E6C97C5FF434A12F
                                                                                                                                                                                                                                      SHA-512:77F16204949F6EF39A149C69E1BF66662946DA8187C3D1CE6B90E094B1C624672ADC968DE06101711FD022ED8D7ECA36376F05F68C9DB81AACE6F4822A4E672E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_LcRo2SUDsHGcU6IvSCZEiw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R....b.1E.I.M<..x.#.\..H.H.._......)us..;g.OUQ.6.L..........YR.0..`:....I.u..\.SY..._O...H...c..9....V...-._..i....XNn$.mn%.3D.9l.T..a..u.jg..=3..{.T..j...3...i.FpY......0.H<r.x.C..$6zX...E....?r..a..E.....u.....+N..H...6.X....... .n#..8.3...I$k..-...(........d"uQ......k-3..D..m=wd...:....x...._..|..w.:........$.2...{.~ ..g;..6.x.\2.P8....z..A$V.z..l.7.)..)6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):7.828345515901076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAvITCG9wNhNwnWLCwaMA4x1/uMrDzKGy93d1KRgQ:p8E2ITCA1MBx1/uMr6933KgQ
                                                                                                                                                                                                                                      MD5:C963DB3CBAED6D4C4FB53626311C524E
                                                                                                                                                                                                                                      SHA1:28F887AC80BF20C589EDE5EED621FA6CED96C655
                                                                                                                                                                                                                                      SHA-256:E61215BD435D2A2521CB8DE51ECF2A0560A17CA7E1A655C5E1EE8F35596DA3F9
                                                                                                                                                                                                                                      SHA-512:73F4735788B27289EADA88B0602CD084368E7F13F2DB2DB7FC65730038FA393120650A3B1AAD0303BE84BB5A3BAED16316A4E45CDB3ACE565C2E111592524847
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........u......{.?......._...})...P)3...@.".JM4..G.....V.].1Co.I+.*...{...MeO.....d.....r.EF<...<3.i`O...\..q.C..sZ.:.p....j....G.:..un..<`c..J....|.*.!OOj.oV..-..-.o...d........`b.h..Q]F.g..U.:.X&.....x.Zp.[.8'..$.>.-w~.1}..0...F..........g..%3.....R:...KS...`..*g.H..\O.,;4..)#O.y@w....x.X...d.,'.g.}k.Q.vF..=CY.^.el.ws..1.?....wJQO.X.C...k....f8.O$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 71 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2151
                                                                                                                                                                                                                                      Entropy (8bit):7.872951315618691
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wALfpZBNVjYH3oVgMoFTzNKFKeEbnAdZW+NaZIJIWOb:wWlVjW3gSfEFKeEbeM+v6Rb
                                                                                                                                                                                                                                      MD5:3AC86D621FF0EBA135AC60EC4451C5D5
                                                                                                                                                                                                                                      SHA1:D3EFB46D97036091C4952946491A74298C707316
                                                                                                                                                                                                                                      SHA-256:F47EBF797F809310A946BED7842A7592D6EDE6C066BDE51E0EE6AC8BAF91EAB2
                                                                                                                                                                                                                                      SHA-512:F207957AEE16727FE6140DF635539D7A548DDEE6BA0927B05E5CCBF330E470864C48DDF70FEC6D751E2A41E47F8919FDF5C0DC76C3CA4671C284209A4C56AB5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OJ.68opZH7sbOI9Mg&pid=news&w=71&h=16&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...G.........D;bP....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.W{p..._..1..K.o..sw..1$..;.....`...u|ET.h.a[.*.[.W..)*8.....*"..y....M...h.4 ....'....:.Q...g...s........q.........}6.~...ex}.z.<X.EM..u\=...].....LO>.O..t{.fT.....M&;b.9..!..5........2C.u:..Lf.'.....g~G,6..f...x|oGM.M.N|R{z....].{^...}2....T....>.+..;..N.w....L{U.T*.{"..x4.... g.++v....F...lK&g.I...4...+..k.F.vF.....}I.7+,K.W...}...??d......l.N.]z6Y...dz..........,srp.c'#.....:V1..3Nr.XrAw,.p:.j.{4.t:.........uG.5g+.....nVk.|.F.....&u`....@..5.u....D.F.h.).JR.!z.V...B......|/A.+.I.2.5.C..v..F[......Q...Ae.....+D!.4.r.%i...8d^.....N..r9.V....-.%.....[H..Si..2..d.z9......T-..=....C.-e...3../Uuy(T!I}]....vF..-$..0..S.oQB.E`O......AC.a...%....WZ^^..3B..Zqq......../.m+u.f...r2.n(...&u..,..O.`0.. .......VfW)..s$.<.......e..S.y$..r;.c..L.Z"..,L..t7.u....N..f.......)K...Pg`.&...P-..ywN..N.c.,C..dd....i.R...i...s.$..8...W.4d.mC.h.1J.Q....W..Y..`.N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5549
                                                                                                                                                                                                                                      Entropy (8bit):7.926837246780821
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEnY0ryjOY+KoqzxMGtTaEkAyxB5CXBGO0mIZzh6e9IHBPJHtLsP:ygQDgNNHMqWEfBnI9hgtJBA
                                                                                                                                                                                                                                      MD5:DADCB2801FF2EC2A8509AFF3460D2FBB
                                                                                                                                                                                                                                      SHA1:A53E01FA2A2CC46A1D4209D73B4D8636A672227D
                                                                                                                                                                                                                                      SHA-256:A00B551EF929ACF03DC05AC87FBE5E067157B8C702A2BF7404262A14C24F542B
                                                                                                                                                                                                                                      SHA-512:0195C0A81C92F6BAD06C4A3BBBFF2A628404EE6194FAC7B3AF2C2AA91E9741599CA7CA26D64553000A713E8426C528066F26DE4C054432B82F60016F6CD91B74
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_kFnd2nLoluj8oaLlLKuLaQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...iz.Yk...!..d.....V...Fj....kf=U..f.(.%sYW..xlc.*.n....t....T.i.......q.....ZY<S...'q=.z..~F.k).-..k..6/5.....`......k_.........f....f0A<...I=...p.0_j6.-.|.|...0...].....).K....-.py.......>u}......KP.l$..y.j.=.=H..X...qf.zU......4.n....C0#.....K;.....K.........J4,..0q..#.<...t$.<C..jn5..$.....yv......e.s5...t_..z....r.....8..c........h.FH..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4026
                                                                                                                                                                                                                                      Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                      MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                      SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                      SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                      SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/hRh2e2SOAQfT9bjiGthaktTcYe0.js
                                                                                                                                                                                                                                      Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1562), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1562
                                                                                                                                                                                                                                      Entropy (8bit):5.140806432528079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BvCoiOzaPG5LWDv9Ke1Ri0Aoz/ofoZYT7l50Aoz/ofoI2dS9H4Q9hQ9gqseRZYAl:87W5aDvbu6MQu6MQC9H4Q9uAeRZZ
                                                                                                                                                                                                                                      MD5:CA42E3253B64B3E1CC112764FDB38DFA
                                                                                                                                                                                                                                      SHA1:D09178830437F890FDE8580C973F5E7049039536
                                                                                                                                                                                                                                      SHA-256:75CB5D690846DD621F5794D392600AD61904A928366DDDE80F3449ED0D684B9C
                                                                                                                                                                                                                                      SHA-512:39DC86D8DE9D8FDB4CA9FE8E4824EF35A038892DCA766E3C6F0A30EACE54FD74A9C2149061A4E54FA7DBFF63B5377EEA09B6D25EEF16104478A2B90E5A746B73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/0JF4gwQ3-JD96FgMlz9ecEkDlTY.js
                                                                                                                                                                                                                                      Preview:var ExpansionWrapper;(function(){function f(){return _w.IsSearchAppXYFocusEnabled?!0:!1}function t(n){var t=n.nextSibling;return t?Lib.CssClass.contains(t,"b_collapse")&&Lib.CssClass.contains(t,"b_expansion_wrapper")?t:null:null}function i(n){if(!Lib.CssClass.contains(n,"b_no_toggle")){Lib.CssClass.toggle(n,"b_hide");var i=t(n);i&&Lib.CssClass.toggle(i,"b_hide");f()?AccessibilityHelpers.focusNextFocusableElement(n):Lib.CssClass.contains(n,"b_hide")&&i&&!Lib.CssClass.contains(i,"b_hide")?i.focus():Lib.CssClass.contains(n,"b_hide")||n.focus()}}function n(n){return Lib.CssClass.contains(n,"b_hide")}function e(t){n(t)||i(t)}function o(t){n(t)&&i(t)}function r(n){WireUp.setValue(n,"es",!0);Log.Log("Show","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Type",n.getAttribute("data-exptype"),"Category","CommonControls");WireUp.setValue(n,"pt",!0)}function u(n){WireUp.setValue(n,"es",!1);Log.Log("Hide","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3952), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3952
                                                                                                                                                                                                                                      Entropy (8bit):5.203713254337434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZDQSRqMn7BVDjcwI9MQmbkqMtnSzjvVicTRNAKIYw:RqMFpICu1ADViH
                                                                                                                                                                                                                                      MD5:985D518E9741F69240930F12D2AA71EC
                                                                                                                                                                                                                                      SHA1:AA85EC68F55A0919D6643EE2A67D6B6F6860AA05
                                                                                                                                                                                                                                      SHA-256:3C171509A8FA2F0A8A2B9C8766299C625A40C2944A6AA4A94CA304B1572037B6
                                                                                                                                                                                                                                      SHA-512:51AFB530A03D0845719800AE7BBDC3438028591C336816495CD1C2CB99352B3395C5DA34B2AC6AFBB9680D400C89BA97CBE98E43D61D593E16681173AD3DA8C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/qoXsaPVaCRnWZD7ipn1rb2hgqgU.js
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,IFrameOverlay;(function(n){function b(n){t.src?t.contentWindow.location.replace(n):t.src=n}function ut(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function y(n){l=n?ct:null}function k(n){a.parentElement.style.overflow=n?"":"hidden"}function h(n){t.style.display=n?"block":"none"}function d(){var n=ot(t);n&&PageEvents.logUnload("back",n);y(!1);yt();ft();v||(r||(r=k),r(!0));h(!1);et();window.focus();i=!1;sj_ue(_d,"keyup",g);sj_ue(_w,"click",nt);f&&sessionStorage.removeItem(s)}function ft(){b(e);t.setAttribute("name",u)}function et(){sj_evt.fire("IFrame.Close")}function ot(n){try{return n.contentWindow._G.IG}catch(t){return null}}function st(n,t){var r={type:p,url:n,hiddenParams:t,count:0},i;w?(i=n+"&ajaxhist=0&ajaxserp=0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):707
                                                                                                                                                                                                                                      Entropy (8bit):7.528410010008909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/7GBVZD/pn9pna4QTvJEwXwIZAGWCFU+9vixhD24vgQA0bdMsLhJPYnqAGl:kZDhCndEwXwgWCFU+RixhDDvgQA0bdMG
                                                                                                                                                                                                                                      MD5:9DC7CD97A48073EAFCF87646BAE90B37
                                                                                                                                                                                                                                      SHA1:AE0C2182C287D231DB4D37B48767F530EA16387F
                                                                                                                                                                                                                                      SHA-256:21CE4947A3541AF6847A619A2AE8DFA72C4FA95C02085268E09A752638694C20
                                                                                                                                                                                                                                      SHA-512:3053584F87D03D0427CF5A44E813D4AA885108008B46BBB8BC17812D3148095E6F791099BAEBA4B82CE6DF22A437B15C6ECC4CA9BD364274C0734ECC07BDB5A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.jFXbg3L7Ce_1pS4_IOR8CA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...XIDAT8O}SKoMQ.......H....Cp[.!...E{I.....wD.......Pb..DR11.......{........I.dg........l.{..V.QK..=.....c..3..}..-....`.d0...k.....X.....5.q..\.M..$..p.Q.jX........1.p.K'.2Sk.-w."v....`......M..<O.t.....{0.....=...^...>|...s..X..P..L.....*..... .q2....5...6..R7+x..21o..!..D...-....=.nc........~.B.I...B.y.v.L.y.,.#....k.I(V.H....\..L...>.p.....z...8..xLkB$U.J.......+..a.....&.R.o.X..a....;,A....n...5.I^...+....tP.l..8..1..GB..D...-Q.1....c....3..DCjK`>.....k...etH....>...:8.l.$.m..'...n.}.#.....U,..eF.u.j.4....X. I.c..../`......_.{..ZH."....I.7....V.K.@.....3v-C...t.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1898), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                      Entropy (8bit):4.947124243077908
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:JC0aPcQun7uNob8cKQO7cxfFb87c9nH4rVtN3HCBuNDbHNxpA:4Pzsr8zZY80SVbHDtTA
                                                                                                                                                                                                                                      MD5:BE2D8A4651CE06CFD994F74999A4E024
                                                                                                                                                                                                                                      SHA1:605B3DBE002F3480683EE7130B8098FB57C18976
                                                                                                                                                                                                                                      SHA-256:DA463DE775286AA611759F49AB574CD1BFDDDE4E390F32DCE49603B087D9D67C
                                                                                                                                                                                                                                      SHA-512:0CECB0FCD377B14B8681B58E42F09E2D82AF78FD67066675485C91EEC0D45F7DE670960CAAFD9471048D2C1C467C234BF27FB48C09164888FA04E84759B5D507
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/YFs9vgAvNIBoPucTC4CY-1fBiXY.js
                                                                                                                                                                                                                                      Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var i=u[n],r,t,f;if(i&&(i.onclick=function(n){if(!n||n.target===i){var t=i.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},r=i.nextElementSibling,r&&(i.addEventListener("mouseover",function(){var t,n;if(i.style.cursor="pointer",r.tagName==="H2"){n=r.querySelector("a");n&&(n.style.textDecoration="underline");return}t=r.querySelector("h2");t&&(n=t.querySelector("a"),n&&(n.style.textDecoration="underline"))}),i.addEventListener("mouseout",function(){var t,n;if(i.style.cursor="",r.tagName==="H2"){n=r.querySelector("a");n&&(n.style.textDecoration="");return}t=r.querySelector("h2");t&&(n=t.querySelector("a"),n&&(n.style.textDecoration=""))}),t=r,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||(t=t.querySelector("h2")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                      Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                      MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                      SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                      SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                      SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):671
                                                                                                                                                                                                                                      Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                      MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                      SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                      SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                      SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                                                                                      Entropy (8bit):5.094570121916282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                                                                                      MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                                                                                      SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                                                                                      SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                                                                                      SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                                                                      Entropy (8bit):4.81672211671075
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cqsioP6sVUGBzOc4hQGFvwgRSlFCp0umd5Ur8VD:JstVUBhJYgv0lvw8
                                                                                                                                                                                                                                      MD5:3AEF3B55C17ED996258ECD0996518A23
                                                                                                                                                                                                                                      SHA1:E6F7B76989B156831C60F68DF6B88FE9CE684C96
                                                                                                                                                                                                                                      SHA-256:1F883CC8BCAB5A93C7E87ADFF33E4F4A2B5D774B8557BDBCCC368F1714142717
                                                                                                                                                                                                                                      SHA-512:DE59F87F05EBF5336299372DA6973D35B7F66A243EB1BE9A289B0210EA8661CA0F75723C3473C152C6BDAFA0703EC5D4E9019C9ABC27F4F81CE22AEC700F6FB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAg0OiN.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx.5.kh.E....3gOn.....MR..KS[JE...!.7(....T).....l...c...P..*E.*B..N-....c).Z.Is.4I..'9g....I\....|.~..~&...X..@..jA).c..A75agg!I..c.....:."....O|.2.`...-T......s.zJ...l....;t...*....@.L......F...n.C..J...bn..tl..q..Z./.vw`.o.r.......f....!..N\'.."...LZH/]&....F...~.{}rq..EX(../#+.c.DWD....u.W...Z..|O.?...r...^..4.<+....zF^.......q.\.$..+.3.:..! .{YT&....1...5{vQ....;;.vlg~....y..P...}...z>.c...aJ.....c.....<...k.#.T.\...Q..8J.s.s]....s.f................wQ..C..).ld....w.h..T.D....BD.<.L.}...1LC.A...^..X..S...T........#%).?.97...........D.. ..W..{...`..5...7..&&Q.Z.......)Y.....b...h8|H .....K..V.{...J.b..a..)R..~*?....{....?. 9o]htK.o.......~6H.j_}..3...c ..]...s.f..t......p......3...A.. ..S..Db...9..5$.....&xx.x...a*..Xz.*./....P..P.......t...v..k]..J.a.'.$.....IEND.B`................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1669
                                                                                                                                                                                                                                      Entropy (8bit):7.670961364541977
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3NR0Ejh6AXZ7p+a8BC53wsKBaMNcxkhJohTE:/CuERAjqoh6yvLaTNcaaWq5izBP
                                                                                                                                                                                                                                      MD5:55164289FBC91AD66EFFA4D10C629DD5
                                                                                                                                                                                                                                      SHA1:26B431CFF0B59C5D38952F55DCE4C915AFC7463E
                                                                                                                                                                                                                                      SHA-256:4C1454A88554881A6DA0794CCA659A08EDEDCD24022911FD2721809E2383CBF5
                                                                                                                                                                                                                                      SHA-512:85DAEB14B2CCA11B8E2B6CAE6159E062F3412D5A6DB9B13BD18DCD5A07AB5E538505453CD58FB5604D437AF26A1B19474AA4B71499B25B78819607950C42255E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.SSUQu_FAJgo1zdfzP_P-TS&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..w+.r..$...7.SZm.B............U.B&.....R....[.s/..^..F.../(q..O.Z.u........9$.......6.>.<..}*Q.6O.J"$..B2?.N.B..e^E5..E....=j.O;..}.].......y.u..`.$.c.....].(..1..L.vf..<~U.".......#Hn.N..3..'....kh.g........a..>..h.l...[....(...2..cx.G4K.l.';G.+.j$......>...(...V.G}.'."...K...&~.y.....[.....~b4..I....M......5...........0.pVU$.......H.0`...2.;2.Y.y;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6808
                                                                                                                                                                                                                                      Entropy (8bit):7.896874977494378
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:N1/FE0Kjvl4Te5TO7KGFZrNfaEnsXhds74vs//vpW:N00KjvllZO7KGFZR/sXhUusfg
                                                                                                                                                                                                                                      MD5:704647125725C1850EC1D3E48F8C4620
                                                                                                                                                                                                                                      SHA1:820CABF91408C79AA4CE81A05095D9AA74FC5532
                                                                                                                                                                                                                                      SHA-256:AAEC823B43678398FFE299A8DFC67009FE417BC4BAE63BCBFFC69FBF09D2074D
                                                                                                                                                                                                                                      SHA-512:A9B801D1F9469910F124B8879360842B2325BCA954DC31A84B74EC260CAED4DDC89C293C4C8696B53E3E0C175FB90B8408C2CDFC0DC3C244CFD64FBDEFE91DAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/OIP.MKqL3z-ybLcQtyClwrNSIAHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................9........................!1A..Qa"q...2B..#R.....$b..&3r..............................."......................1.!AQ.."2q............?....f^.c.=o..A.....T...10.....*..H.dif3#1.h.C.I.....dT.d..`x.F...s0=f[$$.1>.*s.1.LfH.3..IQbc..e..3........A..U.9. ..8..'...X1.3".B>...H...Y..L...d....f...f.".2.OI.dh.0d.C1.I....Bd.!.&1.M... z..;...$.b.r.D.0,..e...H.2.F.`F&x...q.2DL.2...LL.L..B.&FbdRId01....DB$.....GwIs1..;<.,.Q ...0..VQ&b..s2.=...02..N._n..a....H8 .....w.[h.Q...s.0.y.q......Yq..\..O.....=O._i...n.c.WQ.d....I.WV..ATFU.:...i3..is]..b.eq.'<91...^N,....k....nK!11.1.LL&.c)2...LD.L..$DH..(.L.gg..H.........#2,X.Y............03.7...f.O...m.......6...2h......O..#1%.`...r........!.%.Z-#..m...v......=q...........,{yZ;.nl....!>m....c..~!v.S........./k.0...{....ey...t.,.!@'h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59639)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):130782
                                                                                                                                                                                                                                      Entropy (8bit):5.428896256587309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:bQVOp6MSN673xZlixIG11BQ/y7h3KF0CH:0VbjN6LxZlixIimMhaF0u
                                                                                                                                                                                                                                      MD5:5968A932D80411E7FC1EDB92E239ABC8
                                                                                                                                                                                                                                      SHA1:FE99574D72461E3F8CFF81B5A55A973D9DC269F1
                                                                                                                                                                                                                                      SHA-256:50E8E06E3414F6D650120809B638C37686A8CF9122D02302E6C84C497B7ACF13
                                                                                                                                                                                                                                      SHA-512:87346C7D6F88E8A0E2E285A5D322B2443410EF22D6D5354364CB04590AA1E36894E9F9B28945BC708241EED400A3618870D2CDBB423ADD1BD73939B7F782E92A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.211da1dcc913cf44e61a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card"],{23011:function(e,t,a){a.d(t,{xg:function(){return Be},Ab:function(){return ze},zo:function(){return Ue},pD:function(){return Re},ZE:function(){return _e},XF:function(){return Ee},E2:function(){return Ne},sI:function(){return Oe}});var n=a(57593),r=a(77286),i=a(23549),o=a(82898),s=a(57978),l=a(48578);const c=new(a(59967).v)("LocationState");var d,u;!function(e){e[e.LocationEditor=1]="LocationEditor",e[e.WelcomeGreeting=2]="WelcomeGreeting",e[e.Feed=3]="Feed"}(d||(d={})),function(e){e[e.Location=1]="Location"}(u||(u={}));var p=a(4005),h=a(40850),m=a(45648),g=a(31558),y=a(52924),f=a(53170),w=a(39437),v=a(95379),b=a(21921),x=a(61679);const D="dailyforecast",C="weathercard_followedLocation",T="wathercard_detectedLocation",L="weathercard_addLocation",$="weathercard_removeLocation",S="weathercard_customization",k="weathercard_customization_reportissue",I=w.r9,M=w.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                                                      Entropy (8bit):5.1316196216608505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                                                                                      MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                                                                                      SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                                                                                      SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                                                                                      SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
                                                                                                                                                                                                                                      Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):924
                                                                                                                                                                                                                                      Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                      MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                      SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                      SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                      SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):242
                                                                                                                                                                                                                                      Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                      MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                      SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                      SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                      SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x315, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22803
                                                                                                                                                                                                                                      Entropy (8bit):7.97127174544674
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NJEDJ8mugipA8qG3A3dzgcHtufeaT50RyhlzVxc0gaPHeTF2Cwnwo1lSyy2G9:Ydpi28qG38JGeaTuIViVEDwo1l7G9
                                                                                                                                                                                                                                      MD5:8514FFD07A8930EBFD95A7174E515363
                                                                                                                                                                                                                                      SHA1:75DB8C4196F3A2EBCF34334AE9F8C824ABD8FA6B
                                                                                                                                                                                                                                      SHA-256:FA18FDEE3FF4F6FA63E0FFBB7C1EF93FCCB551621B497D7D22FAA2AB2EAB9415
                                                                                                                                                                                                                                      SHA-512:058A6E57BE11AB349A3997E02F3FE0E61D2A909BBFB2D36693175BD2C1A0F424575C762E649E28931AE094877FAC6D71CB93167468CDD67FF78D85FE65963B04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......;....".......................................I......................!....1A"Qa.q....#2B...R..b.$3Cr.....s.%DT...4S...................................3........................!.1AQ.."a..2q....BR.#................?..<r...._.....7..kt\....r=..w[.|...<..:.......F..We..x3.......?=z.z..YGt....b......w_.. ..>......(;.....|.z.b..0......L.H.(:..W.......io....U.......?..hz.......~.xX.t..b..w-....u......dA.GKg'.?=.....yb.&...G}G.|......N.d.W..I...#B.v.....c.k...}t..Eo<l.X .X............;....y.....9z..<...W!T....p.:...[~.:W2....;......!.A..I.#....../.u.1.-...c4.H..oa.....G_MIH........6.{u...s...$.d`.......l3u..A. {....s...y.[.u..:.k._B.MI ..u...A..U...,96`....H....a.....tD..?=7....>.....N...o......hZ". ...|...2..L.......Q.d._.k.I.G.i....;~dc.....yL:.K..k.G.i..[..Xy.[.R..H..=>...g ..4a".....L...|.[...].!V0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):7.390194472634616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                                                                                                                                      MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                                                                                                                                      SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                                                                                                                                      SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                                                                                                                                      SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):695
                                                                                                                                                                                                                                      Entropy (8bit):7.540923680305764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHlKEB8mCNro83SysLLlqfoL6j7gy7nuJjRR4MRzF9f2CPCZc:olKEB8mtFAm6jtbuVRySfOCgc
                                                                                                                                                                                                                                      MD5:95C9871B3D452D5029854A54E539E6EF
                                                                                                                                                                                                                                      SHA1:242CA48411C6DC99435251086F52FB2A41EF2A79
                                                                                                                                                                                                                                      SHA-256:B7C4508D88382AE5E119D78BAB1D725A17FEBEA5A7880746B9945224D5ED87F6
                                                                                                                                                                                                                                      SHA-512:856C9CBC4A707D300DE588530E0555C4ACB7782E30D14D67276FCA8F2547C8EC7E10A371FA6B32FF3F16D6D2F586D569C8EA72A94284F3E4E8B74D257F8404E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.d1983a91-1c0a-46b3-a8e0-6577ba23e562&w=16&h=16&o=6&pid=AdsPlus
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....LIDAT8O.RMh.A..H...". ...KEjEc...M.....Io..... .y...&x..z..**....lbmRi.M....RZ..{...M.x.d........|{.?....H~....5~.=D...=.o..^*V.Q...y.f.`....AP|...(..G.T....d]....F..=.@.Ur..j..|..YB.......$].d%......1!{..........&...G\*b...uA..q...P./.G..W97..lR.sW:5.NN...&P..dm..hp?@.....b..!;..?...Q|..s.. bg@..E;,..\#G..e.Q....SP.....V......."9..M(..&...+....|."a...........s..I].1..PB.......].Y_..E....Ik..Y..C_......'&.mN....%.....4..P.....:s.o....eA.X?..I;..,3..7.(.."..L;d.P..4.Iz.z..:..l.....o..SXlt.#`.D.QH.l.F........vM.0I3j..%S.e.l.qp....6....).. ..Q...g.+.Ox...n..........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8878
                                                                                                                                                                                                                                      Entropy (8bit):7.9536570575739605
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:zB2hTsVJeJyb/O3dvBk5uYJPJanTWTdb+hY97hmqtWscQlye:4hTsVJywyrkrRaTWMhO7h3WDPe
                                                                                                                                                                                                                                      MD5:951134D550CC48F20144633110B3F45C
                                                                                                                                                                                                                                      SHA1:9B0462F3208D19C1260113143925A2B36033CC3E
                                                                                                                                                                                                                                      SHA-256:C0DF63085C113534A7349D73EF23BFC54868D5DD342EFD05E0C5BE60A86337B0
                                                                                                                                                                                                                                      SHA-512:432CB1EF89F7C2A55E7884E78362F1486783553CB32DE7ACDCB6A021E9BCE7D4EA9F5DD21E560438496E49EEDCBA45C0C4FC7147B941EA69158807F4B6AF591C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......\.....1.......PLTEGpL.................X..............^............................N...X.....^vxy..^.P.vvv....._vvvDDD...ttt...vvz!.....|{|.I....O....."..7......~[vvz.._...)...........@....CCC.k...b....C=.L.........^....._qqq......wwz..Z....l..J..I.;....[...:.......#....._......wwz.I.xx|7......}.......vx{%..B..wwy..=....K...J."i.DDD....K......./o..J..?..........}k.I.xx{<..vwyooo..5uwx.O..Q@...fffC...L..K.9...K.uwxwwyfff....f..U.B..;..?..uww.N[F..vxzww|vwx.x..vxz.Z..\.+...m..|`.J......'....I.2........)_..X..o..._fff....K.............413....._...vvv.........qqq........."..5..3z.zzz.l.6..0s.DDD...+e. P..m.'_.*..4..$X.L.....@..6..D..H..U..Q...vw.I...kT.....U.......#........xE..T.a?.........=..9..wx{.J..p.^:...R..>.....Y.fff(.....E..9...Y.7..U.q8..2....I.e"..?9......_..ik.....tRNS.. ..`._.@ . ..`....` 0.....pp..@ .P...... ..@...... .....@0..C... .`....p..1.......A.X..0b`..`_...@.pp0.@@....<.p.P...`.Pp.........~.0...`p.P..[...`.X...*p.8.`.p0.B.]f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16300), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16300
                                                                                                                                                                                                                                      Entropy (8bit):5.234195232795517
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KblwKv+tnHBeeyz/XHBC7Hx8lyxRdPq2dy6FXnEvt2zkRSLYzMRni5owKGBlI:KZwK+tnHoeO/s7Hx8lyxRdPry6FXnEFs
                                                                                                                                                                                                                                      MD5:EF92F6B6B4C278DD8F6618E603F73664
                                                                                                                                                                                                                                      SHA1:48D1A7CBA08FB29DAB0532D27F3EC852D7AA1AE9
                                                                                                                                                                                                                                      SHA-256:5535D7A7932FBBF386E257718D47DE310F8CD37187C41190052ACA8EB4BFFA7D
                                                                                                                                                                                                                                      SHA-512:AC3F664042A258086ED71F19D70B13B46CD719DCFEE074BBF54F122F0C4DAD6E7072F30B2A95B78C1FE099EE73FB5910022CE0DA56AFA8F7DF2FCC94ED8832D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/SNGny6CPsp2rBTLSfz7IUteqGuk.js
                                                                                                                                                                                                                                      Preview:"use strict";var BrowserPropertyRecorder,SearchFormAccessbilityHelper,CategoryBarAccessbilityHelper,ScaleAccessbilityHelper,CategoryBarHandler,RightRailSeeMoreComponent,FeedArticleLog,UserFeedInfiniteScroll,CustomLazyLoad,FeedPageInitializer,InterestCardHandler,NewsItemClusterCard,NewsCardCommonHandler,VerticalAdsHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(n){function s(n){var t=u.firstChild;t&&(t.style.display=n?"block":"none")}function h(){r&&(sb_ct(r),r=null)}function c(){h();s(!0)}function l(){h();r=sb_st(function(){s(!1)},200)}function p(){a(!1)}function a(n){var r=n?sj_be:sj_ue;r(t,f,c);r(t,e,l);r(i,f,c);r(i,e,l);r(_w,y,p)}function v(){t=_ge("sb_form_q");i=_ge("sb_form_go");u=_ge("sw_as");t&&i&&u&&a(!0)}var t=null,i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3224
                                                                                                                                                                                                                                      Entropy (8bit):5.374966294163725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                                                                                      MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                                                                                      SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                                                                                      SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                                                                                      SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):564884
                                                                                                                                                                                                                                      Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                      MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                      SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                      SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                      SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14823
                                                                                                                                                                                                                                      Entropy (8bit):7.9621824207115655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HMGaoTa62nLmjB8Mp22izWsyMskJyY6RjHXDKcVo:HMGbNjBXizsMskJdgjHzKCo
                                                                                                                                                                                                                                      MD5:68CB022E181454B6466BB6A22DCF771C
                                                                                                                                                                                                                                      SHA1:602E4B19D0D83A4F3A2E8D111050AE1EF3663D19
                                                                                                                                                                                                                                      SHA-256:5B5F3E4A65283D39AA6D00483D156A6F7C95D3C8C3577680256C0383FAD15E97
                                                                                                                                                                                                                                      SHA-512:570454B2E65D66A1AB50DE04FA8DD65FFAB1F947E8442F5E616163A801CD469320F8412AA48EC418218A00777BAB2C9523ED2B7EEA666542BF54ACF9594D839F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.-5zofHw16SwY2FVRDlTsti&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[..*.....r.N+..d...j]..T.8..?J.h..Vfl...$.A.c'&.M..Nj.O.W..qU..h..Rz.-\....b...S.wj.6{.U.....?J.g7...ll\HW.(..:....S....s..>......0,,[nO.........t.~$^=...f>..MB..>...IZm....l.&#'s....p.O\T:U.j.....V&.I.e.r...`.A..5=5...]XB.=.s.91.J7 .~..?.I...N............M....A...O.@.......d.;..Qj...I!S...~..n.$.;U.;..e.B.i..Q..K....e...H......J.Xyy...bi.;.p.....B....t.B-...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                      Entropy (8bit):4.985066267733056
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                                                                                      MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                                                                                      SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                                                                                      SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                                                                                      SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1274
                                                                                                                                                                                                                                      Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                      MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                      SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                      SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                      SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5703
                                                                                                                                                                                                                                      Entropy (8bit):7.840609948392764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEDq2U5+o8OZbh4+EwGSwSn79H2NmigRoVXzBsFY8R6BRIo6Se:/OR2U5+MtGSp2N7guXp8RuRi
                                                                                                                                                                                                                                      MD5:2DDDF1D620E8CC4EF69788DD7B3E99F0
                                                                                                                                                                                                                                      SHA1:00EB5F261E0835A798FC912194B7D34EF9A0108D
                                                                                                                                                                                                                                      SHA-256:0D006D29D1691243E87F011FB068982A2045D3DA609D269BF97A325E3DF59FDC
                                                                                                                                                                                                                                      SHA-512:79841F6D1A7B329D0606393C02D8B9762FCC4245A802877DBAC90C5F3C14C18A57A2B001C97317C3DDB9A3191DDF7874E77B5901D74C6A9095B140662622D6E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Nj...).P...%.......\..Q@.....Z)(.......(...QE....Q@..Q..(...(.....J(.f..R.@..i4.....&.M...1.h.&h..I.1KI@..QE..QE..QE.-- .........IK.@...&h...)i..4.u%&h...h.&i3@..4....;4SsFh.h.....HM74f..i)i3@....4f..)1Fh...(.....%.QLA.1E....%..P..E.........IE.-...4..Rf.@-.........c..3IFi..Rf.u.:..wR....Fi..&M.?4..sK..;4......f..(.3E.i3H..3Fh....3K.......n..0..}.;..>h.W.v.0....jz
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62599), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):754441
                                                                                                                                                                                                                                      Entropy (8bit):5.788143023879356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:g6G1fJpOxcbZvBQjmBQqTL77/dNT+LKEHlyPuNEl1SmNVF5c8KjiNs7+leBld7yT:g6G1fJpOxcbZvBQjmBQY77/dNT+LQF5j
                                                                                                                                                                                                                                      MD5:AF3361A5E33653C59F0989447B0CC9AA
                                                                                                                                                                                                                                      SHA1:89E7D0B4D8F94AE28931BF2CBFA70002C204E6A5
                                                                                                                                                                                                                                      SHA-256:E8AC0B8D809242E087D5F0AD53DD6BE474F97EBEDBE142B4D27494B6860F0419
                                                                                                                                                                                                                                      SHA-512:20ADFD5EF69F6EE3FAF21FFB7EE18450FE8FD6A6702DF1FB344F402060407DF03242DD0472098A6A959EA7A94320D43C916523D72C94C3E66A1F79AC64F71E92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/search?q=Bing+AI&showconv=1&sendquery=1&FORM=HDRSC2
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="ZOtXzmgqs1v7Vz9/y2n5K6rtgVtBVFV5p6dcR2tHV5o=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Bing AI - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="Bing AI - Bing" /><meta property="og:url" content="https://www.bing.com/search?q=Bing+AI&amp;showconv=1&amp;sendquery=1&amp;FORM=HDRSC2" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:image" content="http://www.bing.com/sa/simg/facebook_sharing_5.png" /><meta property="og:type" content="website" /><meta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1386
                                                                                                                                                                                                                                      Entropy (8bit):4.784482825066186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7ibJ5P3FUJ5m1qtkgzWuvriz3cDC/8mJv5rueXM0Sm7jrcq70vGX:HJ5Pu3mvMvegC1v5tc0SCY
                                                                                                                                                                                                                                      MD5:0639C8682244F7B903E9BDF819C5B38F
                                                                                                                                                                                                                                      SHA1:F8705A6E8D2BF734357C5CB6A85F4EFA5ABCFCBC
                                                                                                                                                                                                                                      SHA-256:9E2FCC4A408FFA791C25D4EEBDB3EBFBD0237F2CE0847EA4802EDE571C7C19C4
                                                                                                                                                                                                                                      SHA-512:F86AA362FD1532CCB7CC0300A384ECFD517B6B38C2C37B662AD279297C60F977A8F8E9FA6FFBCE28054C351F4FEC8EE6B5535A5C961E4D94ECDC52D9C76457B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1lLvot.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....wIDATx...]K.Q....;.....).Jh$..Z.g..7..}...n.".."....2.."M(DSR.e-..u.fw^v....]D......9....^wx..?..o.,({..P........Z...@..G...$.....%.K%........#..k9.\b../O.4.T...B...3jSc.....]HN.1%.F#M.n..u.|.....e.LP.pL/..L.....^w.Znb]s1.z|.b..x...M..W../.T.X..fF.......|X.....N.-k..H'j(.......A.P&....p.....F-g.sL..Y....&X8..8.1?..q.c....{.y]....-.Zm..a..E.m.2.5..]...%....=K.5.w..\.Q...K.R.7Y..`.@...<+%..C.M.*c..E.....EY.Q......i..J^..KC..T:Mjw..S&...9^....Uf.U.W.x....u..1B:.....QU.t6.....Z....q<...........!..7..ON,..L..7.J..tM..K$b.v.=.'.Da....h.M.Q$.&....u..uK8.%......2J".M.X,..msp...28.+. ..~iM..?.3.p....../.......<eI......IEND.B`....................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                                                                      Entropy (8bit):5.1209150983573535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qVZxQXbZ6ihckAqRAdu6/GY7KH+NfNDeGFfD+QLDUfZEHiKmFP/ZFj49KO9F4:qzxO96IAqJmTNfRhNUiCRFP/7jVOI
                                                                                                                                                                                                                                      MD5:3F39490AB0DDD9920F1DEA90125D970C
                                                                                                                                                                                                                                      SHA1:4E9BAF0BCAF74D5696DC6CDB378F94D55F1FB054
                                                                                                                                                                                                                                      SHA-256:6FBFA58B83D016D737103598B37409AFB5F42356F52B961CBEE8F5B003F2ABD6
                                                                                                                                                                                                                                      SHA-512:28F1C58BC568C0A245EE4E26DB34755065FC341B5EA0B36233E45DD13143D7B09970C0C5F4A5A8DA94FE547D6C3DBCA3F42DC690372073E772FDD6FD468F05A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                                                                                                                                                      Preview:<html><head></head><body><script type="text/javascript">//<![CDATA[.(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();.// </script></body></html>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1195
                                                                                                                                                                                                                                      Entropy (8bit):7.480276670582672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3FCli1rHH15+KBUMdr5P2gSMKn9P9qE:/CuERA60hHHL+KSMd1PdSfcE
                                                                                                                                                                                                                                      MD5:1A5640EEDA93A6DEEE55EAB8857FF979
                                                                                                                                                                                                                                      SHA1:C73CEF9D328D85E532E9BB101D5130852AC67CFA
                                                                                                                                                                                                                                      SHA-256:A78AA6EA5610CCD42917B684FEB84F5B539CE80543C08BB861105A7C085535E4
                                                                                                                                                                                                                                      SHA-512:AA7C18CB569A0621BC6B48E16AE2B36BBB028545C31BA0DAE00B096E2EAC84A82E8F9BE06459806E320FA6C79465F1AF131AA31BAB96265CE5820E7D2D05F74E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:.N?..Br.....q..I.N%G$...i..s@.C..w..?.j..K.:P..).O......A./....q....E..<..f.....a..i....n..P......A'.@7n....j.^h\}1L.....)..0.=(.6.J)v7.....18.......d.Q...@$V..r..NN.3...Si:....#.j.+9.X.....H...#$...M...r..'?.....A.......q.-....u...j..&.:..xXd+..E^.E..~...C.h[i...?\..^8o..R.@>h...n....Ha....ZI.../......ES.EN...$2....I..LS..vh.......`....N.|.q..i]\... .K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                                                                                      Entropy (8bit):4.506348775356771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                                                                                      MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                                                                                      SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                                                                                      SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                                                                                      SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1195
                                                                                                                                                                                                                                      Entropy (8bit):7.480276670582672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3FCli1rHH15+KBUMdr5P2gSMKn9P9qE:/CuERA60hHHL+KSMd1PdSfcE
                                                                                                                                                                                                                                      MD5:1A5640EEDA93A6DEEE55EAB8857FF979
                                                                                                                                                                                                                                      SHA1:C73CEF9D328D85E532E9BB101D5130852AC67CFA
                                                                                                                                                                                                                                      SHA-256:A78AA6EA5610CCD42917B684FEB84F5B539CE80543C08BB861105A7C085535E4
                                                                                                                                                                                                                                      SHA-512:AA7C18CB569A0621BC6B48E16AE2B36BBB028545C31BA0DAE00B096E2EAC84A82E8F9BE06459806E320FA6C79465F1AF131AA31BAB96265CE5820E7D2D05F74E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.LzW8pLgUQw983LS9RsoByC&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:.N?..Br.....q..I.N%G$...i..s@.C..w..?.j..K.:P..).O......A./....q....E..<..f.....a..i....n..P......A'.@7n....j.^h\}1L.....)..0.=(.6.J)v7.....18.......d.Q...@$V..r..NN.3...Si:....#.j.+9.X.....H...#$...M...r..'?.....A.......q.-....u...j..&.:..xXd+..E^.E..~...C.h[i...?\..^8o..R.@>h...n....Ha....ZI.../......ES.EN...$2....I..LS..vh.......`....N.|.q..i]\... .K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5131
                                                                                                                                                                                                                                      Entropy (8bit):5.281325856349685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                                                                                      MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                                                                                      SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                                                                                      SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                                                                                      SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/eA-CJmHHJg_MkXdVYspsaNDPQfs.js
                                                                                                                                                                                                                                      Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (334), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                                                                                      Entropy (8bit):4.998342643062402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:q4/Cm9Z7TMB13DzNplIYa45IWCxFQKENUKGMrMM7RCMF0oiN9jQeoiZusosMxFX2:6m91iPNXIYvuwK0vG87IF1ZusosMxFX2
                                                                                                                                                                                                                                      MD5:6E592D162547030359AA480A5127FAD4
                                                                                                                                                                                                                                      SHA1:1DB07FEFBF34EB23EFD22C246B1A2F163012E8F7
                                                                                                                                                                                                                                      SHA-256:27D7D610B39C3D6794F5C616F352A23F0FE05A0C32848009691663A5817AFB24
                                                                                                                                                                                                                                      SHA-512:B5C5511769A5DD4C36D20020A3B6D81304B60CD3DAABB81CDEB67221C8C99108DABE7A56BBA941B380DD26419DE5B55FB0AA3D64CEEB9C74DA156635507BDF74
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/HbB_77806yPv0iwkaxovFjAS6Pc.js
                                                                                                                                                                                                                                      Preview:var ClassUtil=ClassUtil||function(){function n(n,t){if(n&&n.className){var i=" "+n.className+" ";return i.indexOf(" "+t+" ")!==-1}return!1}function t(t,i){t&&!n(t,i)&&(t.className+=" "+i)}function i(t,i){if(n(t,i)){var r=new RegExp("(\\s|^)"+i+"(\\s|$)","g");t.className=t.className.replace(r," ")}}return{addClass:t,removeClass:i}}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13848
                                                                                                                                                                                                                                      Entropy (8bit):7.957107040575798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GAyMyYV1PW5V0uwzWkAchZLnvT9c8Cq/BTxxGti9u/:GATV1u4EkDZt1T+tAu/
                                                                                                                                                                                                                                      MD5:C1C5189E98DF323196CB00DB6A49E417
                                                                                                                                                                                                                                      SHA1:1959B6C4778900EE59B4D16541497CD00AA0C436
                                                                                                                                                                                                                                      SHA-256:887334625C3A52768EA7A94D1B285999DF5D7186309742E4E3CF547D5AD11A52
                                                                                                                                                                                                                                      SHA-512:440759D91A44427D6B8511DA67955A29B497BE09E1EA2C57FFC5DBBAA209A68C4A45C92A9D48E7D740FE3B6777677466B9ACB08BB298560B382F916CCDAFB2E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?...~!i..,q.$bp..,s.W8..v.#......h.y...fxD...I.R.#...U..x.G.....k.TMOv...@...z.W.~.j...Z...y!...$R>B3..G..Z..4.|.2....h.N'~>Q...+.2.,.S*......G.b(.=R....`..m..P...3-..=;...T.6./4...x@Q..rI.*..M.._;v...... ....U.Y......9.j)t`.;A..C.J..J.i.[...8..B<........us...u..5H.q..O+'..0.z...+..i..W..q....(.........\..Ze..m-.....d.dY..z..J.....B....iv..w..e.%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1282
                                                                                                                                                                                                                                      Entropy (8bit):5.293421479921683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/snxRWqRW7xRWzMeUmiuDMGbLfGZZVHc1SmqBees8kOHWRWBtXOzLfGOVHc1XqwS:/gwqwFwWuhffGflc8TBebOHWYBtWfGOB
                                                                                                                                                                                                                                      MD5:EB8AA421C5061F7ECEB605C499779712
                                                                                                                                                                                                                                      SHA1:FE6D09D2AE127EEC408CE082FA5FE295F803E92D
                                                                                                                                                                                                                                      SHA-256:BF0522679A5E3B62E1309C7412C183375C1029B4E19C69C07D7F736F587C2B35
                                                                                                                                                                                                                                      SHA-512:D6F63A298F18E22C22F477D4D01227E896BC84FF983D60231A1CC15981F59A4BCE14C78A3D8A676204E5C68E07275ECE5B6684F325095595EF9E1A30A6FE3131
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var captionImageOverlay;(function(){function u(){var o,s=_d.getElementsByClassName("b_ci_image_overlay"),f=_d.getElementsByClassName("rms_iac"),e=(o=_d.getElementsByClassName("b_greyBackgroundModal"))===null||o===void 0?void 0:o[0],h,u;if(e!=null){for(u=0;u<s.length;u++)s[u].addEventListener("click",function(u){var f=u.target.getAttribute("data-overlaylink");if(f==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,f);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")});for(h=function(u){var h=f[u].getAttribute("data-class"),c=h?h.split(" "):[],o,s;c.indexOf("b_ci_image_overlay")!==-1&&(o=f[u].parentElement,o&&(s=f[u].getAttribute("data-data-overlaylink"),o.addEventListener("click",function(){if(s==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,s);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")})))},u=0;u<f.length;u++)h(u);e.addEventListener("click",function(){return!1})}}function i(){var r,u=(r=_d.getElementsByClassName("b_greyBackgrou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):609
                                                                                                                                                                                                                                      Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                      MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                      SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                      SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                      SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16281
                                                                                                                                                                                                                                      Entropy (8bit):7.966385344214764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HbYzUpCp++UIWao5ku/0w1olM5J9L8n4xuCQcmcEz:HbYO+KrkuMP25JB28k
                                                                                                                                                                                                                                      MD5:43A445E7326FE06F169AEFBB139FD0A2
                                                                                                                                                                                                                                      SHA1:016B6D79029DF5E3A1CE6FA0EF93221402CB5D98
                                                                                                                                                                                                                                      SHA-256:CD46B06B97FBF04B752AC268C89397EB5730599E2868294E7EBF8689B50D8BC5
                                                                                                                                                                                                                                      SHA-512:742DDAB31C3AEFC4037F4211367EB6DADAE4701451500816B221092CF4925E6F39FBE32FA690A81868F584D711088CD825BF6883B9DB89B9E821EB6829A47A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....2.e.Y.....b._.w...y.. ..k.,.$.9.+....A.....I.....J....N...x..V....r.Z..dc.})...V.t1..7"...(......N.8.f$g.,~Z...(.[..Rv4.......D......FA....s.........../;.........p...X.l..)..I.B...j.G..%p4....w..f.?G......y_.S...W..d.....M.b4.Q..<.~..F\.Gt.vV.U.e..s.......d.......&;....?3S.f.c.?....9.c&..hGm$....p.L.[...\..ec.......E....~Q.?yz...qPOQ..zx..v+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3835
                                                                                                                                                                                                                                      Entropy (8bit):7.843965977746623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEi7smC0f6ZIDKSrd2/DHahmJ2YGN3y3624o:/rsdIDNEHOM2YGdW6I
                                                                                                                                                                                                                                      MD5:79B157F329684ECCA526B5FC39941EEF
                                                                                                                                                                                                                                      SHA1:C24319415E860E94360EC5C96E89E57ED2596337
                                                                                                                                                                                                                                      SHA-256:00554AF3C5275417B294480FF3AFB0AD06014585D72B6EB64E67276CB5281A1A
                                                                                                                                                                                                                                      SHA-512:7C3F5AAD99764BFE9695575653BF4DC67D8EC5DAD902CC56F4D1299CA7817DBE7B034D32A02767C80DFDC019E09BB01BED4AB5ED6A6661C560B440F2CCE5BFBE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.pCd4g559SGAfL3W1BeDGgi&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......0.)6..7..cQa....Q`'.}..}*..y.`.1q.L,)..$Q`$.GN(V,...4.8..m..I0..C.F.J...M..l......z$....c..........c...q.6...y._....,@....?.w....v....Mo..."....t.*....R...=*X.Z..8=...:..<.9.\P.s.T~...34l9.^..u.g;..b....,~.b.J.A.I.9..~.B.(....I.I.*]D..>...z...MQ$>[.>...7>.wnGJ.p.a....M=).L=)..\D.4.*..{l.o\.*.:..!1IN....zP.*)...aI......QV'..**.....>aRS....;...=.&.G..@.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                      Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                      MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                      SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                      SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                      SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6547
                                                                                                                                                                                                                                      Entropy (8bit):7.914171624648965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/r1vfPsO75ir2bI5PhSVizuqwq86ikCcwMpHIIuuY/:/rZfEO75iqM5PhSSuivCJe9C
                                                                                                                                                                                                                                      MD5:EA1AF946B182FCD9DD8749527D320DB4
                                                                                                                                                                                                                                      SHA1:87F0E272ED4ECD1C734AD9C270F05772D94A4FEC
                                                                                                                                                                                                                                      SHA-256:13AF5886179FA3B7D54EEB960BEFE0F8A42A6081391FDCD3349DEBFE0CEB01AF
                                                                                                                                                                                                                                      SHA-512:F7BF9B4CC9F198608DDEBD2D010FBB15931DF031B2ABA90B25D53B9958532A5591D9DC9E0DA3DA84B9FD2E31F01ACD6FA99D77DD294C367EB6313C89B5CC16D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.0d78c60bff04671f6309f7fb44276c19&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.}..n...~..J.A..N3...B.#....2c...I.cA.. .c...@A!P...K...^......P...u.....S...v.!.......}O.....'.;........."..H8..k...g^k`e-.O..a....{..qs..n......+..U....yq..uo..2J.wb.z.hH....kE.......gl.I.....S..*.p.| ...V.j=.QX.79...........9....(e..x.AP...$q...0)N....&.eOM...ir7.....p....z.Jk...6p:...jv3..(......@.0)!T....d..e.......=.8.e.......6..'<....1...=.@.cc.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3363
                                                                                                                                                                                                                                      Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                      MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                      SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                      SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                      SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1374
                                                                                                                                                                                                                                      Entropy (8bit):4.780167179982673
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7+jCAjOPXVxl++oDsQ+BXgqGY3mmH6BpggnbHPPR0OCiCaRvl+J7C71wEjO5M:Zj/Al++owjBwqh3mO2HPp0taRlt7
                                                                                                                                                                                                                                      MD5:FF7077D91612146AB85E4DCD4BBEFC66
                                                                                                                                                                                                                                      SHA1:5183D74F459B30752C307EE926E6777FCDD701E2
                                                                                                                                                                                                                                      SHA-256:CF24DD9AD74CCA6E34F5FC17C1E1C8E9EDB94E7C30DCEA70C698ADC7215A2C76
                                                                                                                                                                                                                                      SHA-512:2A2685A504746C5D4678507C95AF68F69E9A3B829FCDDCFF154F0454651E668A7B49F83C16572689C91438701342EC75E0B15674B06F6D2690819C40EB2F308C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....qIDATx...mH.Q....Ud42.t.-2gY.|..CJ.D.&..bl.EA/...ZP.D. F.CXaI$.b...^.L.."..\.J...t....I...?......<Z.a..g...H61.%d.....6.|.-..).L.g... sD9...I..{=......n..H..0...I..a.R.B_ ........k..,.....W~..~.+...3.HI.........z.k(....k./..n%..:.{[.....kP.3....14<...6.bW...E..kZ..R..[;."8.C.....k.+....a............XU(Br......Dq[-.p...fY..go.h.vD."QWnG...o.Q....Q.S#3.!.u..@...H.]..EHK1!>&...MX.X.......t.yc.Z...jlGzr.6&.....Sn._..[.fX.mA.~.....<'....J0.....+w`..+.|d..8W......^u..`........'...h..M1(.I...w..7?m.Djr<.V.H...>.5.Nsx.}.....=.H...m.!.c.i".K.b..$.._.u..d.=..P...`.t.}..}hu#.|..........,R....$..H.< .\...__A...).9....IEND.B`..........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (884), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                      Entropy (8bit):5.036874362141044
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:PlQiztVd2xNewXPmG2tm2qpGJ+bOc/EKebkcQXRwBIXU6b+a:NQ68GnqYJ8Z8ZbfQXyeXya
                                                                                                                                                                                                                                      MD5:472E4C0F78992E66F029D6CFA0061B36
                                                                                                                                                                                                                                      SHA1:C04A9B6151F4113564346BD2D3DDF4B1BCC3C7F8
                                                                                                                                                                                                                                      SHA-256:627CBD6266A53E45D4A8CD0DCBB580DC2E07E7F2327D936C103031C2003F187F
                                                                                                                                                                                                                                      SHA-512:C02B98DCE8CD787F5BCE00C590D08DDA6761B3EEFF0DE4CB92127EF42A277160145C6EED66E1B1372CA723C5FE5AE899A13C593B31290BA6B48E6E3DEF1C3016
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/wEqbYVH0ETVkNGvS0930sbzDx_g.js
                                                                                                                                                                                                                                      Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var i=n.previousElementSibling,u,f,r,t,e;if(i&&(u=null,i.tagName==="H2"||i.querySelector("h2")?(f=i.tagName==="H2"?i:i.querySelector("h2"),f&&f.querySelector("a")&&(u=f)):u=n.querySelector("h2"),r=n.querySelector(".b_algoSlug"),u&&r&&(t=u.querySelector("a"),t))){if(r.addEventListener("mouseover",function(){t&&(t.style.textDecoration="underline",n.style.cursor="pointer")}),r.addEventListener("mouseout",function(){t&&(t.style.textDecoration="",n.style.cursor="")}),e=r.parentElement,e&&e.tagName==="A")return;r.addEventListener("click",function(){t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())})}}t()})(CaptionClickable||(CaptionClickable={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):509
                                                                                                                                                                                                                                      Entropy (8bit):7.387894596632006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                                                                                                                                      MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                                                                                                                                      SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                                                                                                                                      SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                                                                                                                                      SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4346), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4346
                                                                                                                                                                                                                                      Entropy (8bit):5.2166083314502085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/sj001c+Ry3kceydf2z62yEZnoOw0iMhh:Ebcwy3Jeydf2z62yAnoOZzhh
                                                                                                                                                                                                                                      MD5:49BB44A0D12731CFC4C982B3F06CCF81
                                                                                                                                                                                                                                      SHA1:2EACC1F9FDC8D8D5BBC9E2077CD167B0B95D9A5A
                                                                                                                                                                                                                                      SHA-256:15E8723201F76C908E32B81E0CB2C47F95F343FC8FB6D1409B19457AE51ECE7C
                                                                                                                                                                                                                                      SHA-512:63D0A88CB51ECE1ED7AF57626B54DCEC17AC62B87DC4ECE04ABCA4D07AD50C8C960091EAAA9F219775057E18FF3B9EBD7D53CE00560B227CA90D53E75A9FC116
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RelatedSearchesLGW;(function(n){function i(n,t,i,s,c,l,a,y){if(!e){var p=t&&!i&&!s&&!c&&!l&&!a&&!y;p?(o&&v||u&&!r&&v||(n===null||n===void 0?void 0:n.classList.add(k)),g||(g=!0,LGUtility.instLog(f,"Render",h,"",""))):n===null||n===void 0?void 0:n.classList.remove(k)}}function ut(){var n=document.documentElement,t=document.body,i="scrollTop",r="scrollHeight";return(n[i]||t[i])/((n[r]||t[r])-n.clientHeight)}function ft(){var t=document.documentElement,i=document.body,n="scrollTop";return t[n]||i[n]}function et(n,t){var i=0;return function(){var r=arguments;sb_ct(i);i=sb_st(function(){n&&n.apply(null,r)},t)}}function it(){var i=_ge("b_content"),u=_G.RTL?"padding-right":"padding-left",t=i&&_w.getComputedStyle(i,null),r=t&&t.getPropertyValue(u),n=0;return t&&r&&(n=parseInt(r.split("px")[0]),n=isNaN(n)?0:n),n}function ot(){var n,gt,vt,ct,ni,at,yt,pt,ti,wt,ii,bt,ri,lt,ui,kt,fi,dt,ei;if(!o)if(u){if(r&&(document.querySelector(".b_rrsr")||document.querySelector(".richrswrapper")))return}else
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6214
                                                                                                                                                                                                                                      Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                      MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                      SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                      SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                      SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/-qou8UrPZt4bgLmTOoPctZFjj_U.js
                                                                                                                                                                                                                                      Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29951
                                                                                                                                                                                                                                      Entropy (8bit):7.974029154930054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RCPjpa4uqj08sutHZmsld+1MtR2eVEVW3GS:wPjg4uqoLutHZmsf+1aRPiVWWS
                                                                                                                                                                                                                                      MD5:ED28043C2067159F3FF6FE0265FEA7AF
                                                                                                                                                                                                                                      SHA1:B64D7A31183C85B082B433963F928B775B05B332
                                                                                                                                                                                                                                      SHA-256:123BD31224A151EE515E863C923F6E23F5A694810E8D12400CA51DBB27540B06
                                                                                                                                                                                                                                      SHA-512:4FAC0C2355D281D6DB3F3FB600B1C5338808A93CCCEEFB78BAB923C8FDED84E69850A729AE9611CACB94EEE31896D58A2CD00AEF807273FAE875D35B0A3B2764
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................Z........................!..1."AQa.q...2B....#R.$35bru.....6STst.......&4CEU....Fce...7..................................9.......................!..1.AQ".2aq.......#BR.3.$5Cs...............?....(...(...(...(.....T.^..b...S....._...\..)a...z.n....@..s..*.Dw3c..CD.....@bz.j.wo/|._J..8DE.y...[...r.*~.'5....#8.5Qn,..*r.....K....F){{T|.[.>l.....M.i.8..zmO...(..)..+...)9.R....~...;..8....l.z...H.e.P7$.).7..p...W.0..Q~J....-......-...*'@...$o!/....T...V..+..caE.T..E.P.E.P.E.P.E.P.E.P.E.P.E.P.Ey^.P2N=..xi.......z.5......UW.D!.Z...<"r.h.$R..F\.Q..5.ny...A|...Nv..Z K.t.R...5..U&.Q.Ok#.b.z...#u...99r1.\..#{.._J...y...2.,qF...`.....:Qq..6..{.6s.GO...Y...........I..8T+`..0..y.....m&.qm9GF^x.y..C.UK.Z.*....I4........|.K......L#.+S.,ag....*'%.XQ.].......h.W...jL..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 398x288, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19290
                                                                                                                                                                                                                                      Entropy (8bit):7.9665692742740735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rLNZ5+l3h8Fb6un57cW/3vhCqdWCSuRyykpP3xKLvm:rLNHghE6un5d3vldWCSuRyykp/yvm
                                                                                                                                                                                                                                      MD5:8E64B1791A19B1F535E3B89BA747BB34
                                                                                                                                                                                                                                      SHA1:06E5E703C792977034D050F5BEFB2964DA83551C
                                                                                                                                                                                                                                      SHA-256:0E3898BECE13AF37C31534BA5441328D6243D2149C4690183AACF06A81C35B40
                                                                                                                                                                                                                                      SHA-512:B8810607CB08D55D6C0ADCF35E4B7537B8F172B49BDBC4D3E3C81E651625EDFAD0FA8AF35064583448B1FE0B7AB2D956B98612B1954FE3C13374EFFC60813E7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..U.......\..S.F(...1K@..1N..)..R.1. ....b....Q.Rb.m&.x.b...m ..P)....n.6..F)..R....n.]..P11IO..X.S...8.@7m....n.1O..(..y.m...v)..m..P.6.m.1F(.=.m......6.h.@....4.S...".....E.1R...@....Z).U...b.V....).....i....LQ.u...P.4.R.H.........qKK.JM.QE.)\bR.v(.......Q...qF)........)qE.n)qK.~8.p#.(..... ..\S.F(...(.?.Q.W..sK.p....Q.~(.......Q.......Q...h..H.4.i...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (716), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):716
                                                                                                                                                                                                                                      Entropy (8bit):5.161486568082262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2Qwh7KFcozSeKh1rcH/A7sqLiU0WOCBpcPF9xys0CIiWpm5krN11rM:2QwhGeo8hJK/A7sqf1BpsF9xT0CAVU
                                                                                                                                                                                                                                      MD5:23466624683DAFF4C2894116C7B9AC6C
                                                                                                                                                                                                                                      SHA1:99B9540B33B694D9EAC6FE5D683E6726D72BBD4D
                                                                                                                                                                                                                                      SHA-256:0B0FF20D9134242926337F043AA9E12DAD809E78273DB9B69796F970EBA52019
                                                                                                                                                                                                                                      SHA-512:15B0064E3F07EB9A7C85A54511CB6095516A3142710D18C942F648F5947E819031A51F7D72067F9E04B1C560E50E9E3CBCC7E3735554EB38ADA0A0BE2A2367AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show(i.href,!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href&&(r=n.href,r.indexOf("#CA!")>0))for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0;return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1203x116, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55770
                                                                                                                                                                                                                                      Entropy (8bit):7.988882710330781
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:hVZeephqPYh7rJaEfARBfhVjD5dE93nl+W6nt:7Tfa2mhXjG39ot
                                                                                                                                                                                                                                      MD5:8B237CDFAC9AE2DA96C4E5EB63DCE3C3
                                                                                                                                                                                                                                      SHA1:49CB74137A6D5C35BF368D3B210036D6501A5ED1
                                                                                                                                                                                                                                      SHA-256:5C4A49860E0070EB80EC516D0FA7507F2B228554DDB14CE527F71B5DA1CA084F
                                                                                                                                                                                                                                      SHA-512:BE008EBCC9A7FADB54003C9ECC7DCC62C85466455FE76AD8F1C9D2187CE1B71BD29206B03CC0A67EB790A698FCD8E3A1BE60F52BAAFDC5D645F8A9B2F13C08CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......t...."..................................................E.!iK.=..u...XUU_:...<....tm.UV.N.W..=.........U06.].I.3......kk.UZ....e.M..MWd.5-'.Ptf..m.O5..5..p{....'>..S..v.\^L,s.%..G.0Jm...G.........q.8..?.v..q...uVV...2Rw..(A...o.6w.ri....U.t./?..yu...!>....^.V..r.i.@...~....i....O<b......}rz..d<,......ya..............c.>.4J......gkH...I]...oA.%`}...mk..B.3...v. c..........x.....}.j.xftwk.n..s;.I.._j.....W.....P...:7a...1vS<B..t*D..E.0...s..1..-.QkB.w..$V...c.....Z"|]..L..,+v.fC@.Bp.|g......CSW.E1.A.8...<...<uB\.....?>.'.\.&2{.o..xU.../E..#{...5".Vdy.8x....k."'..IV.)F..:.(..,.>\.:L'2.'_V.Q..*"|.3....o/....;...^3.?z`.."9..FR... .Hj^..6'.F..k0x..P9.U'i...B...3..Rv.:.......w.f..vw..}U1PQ.Sq....urT.-......a`Z..mf.*8.U.....D.+@.*.(.{.l..6...2X1.Zv...2....m.GHp........&...*\.z%...................`...sP.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4320
                                                                                                                                                                                                                                      Entropy (8bit):7.88083750564648
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE6rdJ5ob1lqf12as/qxM0Oli0JNXJ8s7eySKR/NuG4umH4:ygjr+b1lqeqx784ST4H4
                                                                                                                                                                                                                                      MD5:6213E3637AB558D9C6CFDCC0EB59B755
                                                                                                                                                                                                                                      SHA1:262BAB7BC7D8515E7DEE70FD56A68BDEC5647A86
                                                                                                                                                                                                                                      SHA-256:A4DB4A2E68459AACFF0D2DA647205AE6A4C9D0687D0470BB7C4FF69E93CC9D83
                                                                                                                                                                                                                                      SHA-512:EB2A4EE96A3AAE0D3F8247FD8319400A5AD11BEA45F5F5C836634FE0DD10E730DD6FADC048A13D84E9022A0B680344F184729692C39E3EF641CA5B2D307B87F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...R...7..i..`........J)qKU..b.U....OQ.....uu*..@.]..FO......+._...}G^.D...i .J!n..p..=..i....~....>.h..u.U.B.f.8..+yDbB....aGB:.| ....e-.7.6......T..N.9#.M1\.];G...zF.w. ..)...A.....Q.Z..S..........v...^..w.....)<9.aci..R+..w%.'....kW...?.x.W..L".xm~...p..7.(.~S......`M.\...:.^$...\..w.I..P1M..$f...?...|2....w:...1..1......../.i.w.?iKd.#K{h.++..c..9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8441
                                                                                                                                                                                                                                      Entropy (8bit):7.938475379922506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G3oxgqWsDS9DgXkj1GHBcZokIf4jx80XtfGgGMhC5THRSaPmew:G/QDS9Z1GHvkIf4O0X0gGgC59SaPmew
                                                                                                                                                                                                                                      MD5:DB1904ACC399EE2DD19C3E259D79228C
                                                                                                                                                                                                                                      SHA1:E900C8342AD2FBBCF0079BE1F568E4CC98E807C2
                                                                                                                                                                                                                                      SHA-256:EFA5AA561261F4CD18FDB3C5394A8A12A16890310828F3920774B10858118002
                                                                                                                                                                                                                                      SHA-512:4813E9299C5096203C424BF42DF3F199F33754324E616AC3324542958F3102832B259796C2F5BE5EC08B91754520336ADE6402A7FFB6092CA31D7F82719B5D53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.313290da77833956771cede3c97c9302&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G&.+0^M....V..a-..[.cU#.n23@.-.u.J..W.B...q.h....R+6:.j9.".1...sz.zS......,..M./Q@....K.}i.......nfHa.w<.0UQ.I.@.:.>..x..o..?..F.e..xcn#..x....~>Z...O...do.]I... z...zW...q..HXKq$..........F;....g...]O~.......5...........]*..J.m.K.A?..,.4.X.I...- pf+.I.^....?......Cc...n.5.c..|.H..G...}.&m..{^....*..z....#HT.qp..X...{.bM9.2<...._xV..._.>.i..$.$...`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x384, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21482
                                                                                                                                                                                                                                      Entropy (8bit):7.9718489554969345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NVpjYhoiCMW2O1ensjf/S820RwK2mCuxxUbYb6r4EyzDj9LaqoRi4oeFOT5C+cp:/pEhoie2hs7/X6PmCuvUbYbgTyz1211d
                                                                                                                                                                                                                                      MD5:EF5BC0BD57EE59CDB38F808DEDA2A14C
                                                                                                                                                                                                                                      SHA1:7DC504C97172D0D22F97F5D4C6895E37F7760EA7
                                                                                                                                                                                                                                      SHA-256:A819F0A1AA8BFB86D7C8D146E85F0106FFE1B9BF29FB4F701135C0589B10410E
                                                                                                                                                                                                                                      SHA-512:00180772309900697579A1588CD28972300C7D6B5DAC20E3FAAF628D937B091586A798FEE23DF324850E8FA11D8E74D19E39DF23CBE9961E8A43A853DE34FF85
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th/id/OIP.K3f6eUDIFUi8O8VSqFR-cAHaME?w=236&h=384&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:........................!1A.."Qaq..2B.#.....R....$b3CSr..........................................................!1"A..2Qa.#qBR..................?...L.$..;.$.. .6k..p..fd.D.n....."r.L..>.o..Y....'...#.4...~....N..L...#..".O.$A.....-g\. .e+..^.....&.........P.&...r8.\..2=3..X#...$j.G..$'j......s.HS...j.....u8e#....3+..IV...M.~Fs.*z..%....ds.|..*.J...&..=....}..u..S..H./8G.id..E..r/;.U..Q7...D.V%...\)..q..8....1.%.X.S.I.F.F......Z.M.d%O...]....2c.dVz.W..e..2..eEk"W..W_..I..$.....Uh.ky-.S....0..M.`.N*..o,...H%X7.5...w.l...7-.5.5...........>...U.G.&.i.h.....w.Wu..L4ZT.#4.x....,.....$.)...c.s......._._.._...}I..(].R..*..6*...8.,.HV..9...s.>...."./...D...dJ.%..7.\*\.C=... ..u...\....H..g3....3...=3......N%......F.`..Q.{R.V...)"..lr.%u!@$.U.6G.....<1.1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (580), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):580
                                                                                                                                                                                                                                      Entropy (8bit):5.124435295412954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:K/OdXSQ5tnasxfd7hq6IJCxmLgIJC1XayS/Y:K/wb5tLxF7hq1CULvC1CY
                                                                                                                                                                                                                                      MD5:C76EEAC66B35EA6BC723A17FEB5B08E4
                                                                                                                                                                                                                                      SHA1:B425B7DE9D8244BC8C58FC22529F1CA48B276B9B
                                                                                                                                                                                                                                      SHA-256:6D9AA787F763E4430E384B0C9FA15B2B1D9B967B74935DEAC04AEC30B9CDEA84
                                                                                                                                                                                                                                      SHA-512:E5B671E895FDC9568F0DCA04CCF260DCB4A90A02280E084AC44A25AAB3C025E54A340F04A82ED9B397FEB8F43B30107DD6AF12615E26FB6E332851CF292D4E67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){if(n(),"MutationObserver"in window){var t=_qs(".ans_nws"),i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4939), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4939
                                                                                                                                                                                                                                      Entropy (8bit):5.4419148730406555
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:iHZ75plviTe5t0gdHDdApv+oBlMX/d7od1CUcb:SZtp9WIt0gIpvbGd7od1CUcb
                                                                                                                                                                                                                                      MD5:09B8DF6DE44F54F8FAB78BDD50EF248C
                                                                                                                                                                                                                                      SHA1:7BE779D145466B59027B6AEC95681A6E2D9F9FA2
                                                                                                                                                                                                                                      SHA-256:704A8B610023E5D8933B2B0A68F8F4A049B8BA1487A86039F2BB7873F55910B5
                                                                                                                                                                                                                                      SHA-512:3854A33522BC97F5DEC8C22DBA94920692C01539FBA6BBFC8E0E6BBCCE52501476A8065B151788EE0EE1BA6E3DC24597E9E48422F6E1964C874A8E476C8F82BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/e-d50UVGa1kCe2rslWgabi2fn6I.js
                                                                                                                                                                                                                                      Preview:(function(){function vt(u){var s,e;if(lt&&SydFSCHelper.isCookieBannerVisibileOnChatPage()){sj_pd(u);sj_sp(u);return}s=SydFSCHelper.isSydFSCEligible;SydFSCHelper.sydPayWallTrace("handleClickForWebScope",s);e=f!=1?_ge(o):t;s&&(e&&Lib.CssClass.contains(e,n)||r&&Lib.CssClass.contains(r,n)||nt&&d&&Lib.CssClass.contains(d,n))&&(SydFSCHelper.LogIntEvent("ConversationViewExit","Scope",{source:"ClickTab",target:_G[SydFSCHelper.SYD_PREV_MODE]}),sj_evt.fire("hideSydFSC"));e&&Lib.CssClass.remove(e,n);r&&Lib.CssClass.remove(r,n);i&&Lib.CssClass.add(i,n);sj_pd(u);sj_sp(u)}function h(r){var f,u;(!ct||tt)&&(g&&sj_cook&&(f=sj_cook.get("SRCHHPGUSR","ADLT"),f=="STRICT"&&(_w.location.href="/chat",sj_pd(r),sj_sp(r))),u=SydFSCHelper.isSydFSCEligible,SydFSCHelper.sydPayWallTrace("handleClickForWebScope",u),u?t&&!Lib.CssClass.contains(t,n)&&(i&&Lib.CssClass.remove(i,n),nt&&sj_evt.fire("switchToConversation"),Lib.CssClass.add(t,n),SydFSCHelper.triggerSydFSCQueryWithContext("","",!1),SydFSCHelper.LogIntEvent("C
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10463
                                                                                                                                                                                                                                      Entropy (8bit):7.940822544690259
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/gL2TeLhfwtSEj52FbGpIBl17lbj9AgC6Ysn2VJgKGRBNBzy/k4G:/gKKLpwt1j5yus7lagC6Ys2vgDRBvSG
                                                                                                                                                                                                                                      MD5:70A1DDF2258D766D270B298D70B55F87
                                                                                                                                                                                                                                      SHA1:1845855B6D7525C697C489EC1A9BE325993FC588
                                                                                                                                                                                                                                      SHA-256:F9B98FC3E5EDEC8951C40B84573E6F7B6D5EAA6E196B4B395EFF13D32BB731AF
                                                                                                                                                                                                                                      SHA-512:6EF128FD002C69BC40DCEE8839F6925233682C9B5AAA72117A322A3B880D6F852224A22995D9F14A9375C5A93EF050BC4B89DB169D896DAE0180F19EEFA85628
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.YEwbFUShBxqn9r-ZndjsRy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)...w...G#....Cs...x... ...c...4.3.....}*%!...:LU.c..........9...J...&.0.c..E.m.Y..I.2B.S...9".4...O.._....Fw1.c..].C....eU.3HcYJ...9..e;Z...1.."..b...v..i..V>.....C....~..kH..=..R+....z....QE.%..P.QKE.%..P.QKE0..Z(..R.P.h....\R...J....9~X....L....a..O....$.Je.r@#... .JT`..."uq.i.Z)j3&..c ...[...U.(.7...(...1.Kc...*.g.....i.$.rk..q\t.OZn1.....:R....%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                      Entropy (8bit):7.403436749830944
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                                                                                                                                      MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                                                                                                                                      SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                                                                                                                                      SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                                                                                                                                      SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1589
                                                                                                                                                                                                                                      Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                      MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                      SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                      SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                      SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4565), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4565
                                                                                                                                                                                                                                      Entropy (8bit):5.382397144878732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JT2r2VoX4fP0KeUtCyuGuyTKTc2FXCXGSH6zCQRU2gVHy/YnyNMQIn0Fshu:t2r2Vs4DMyJuyTK5+GK6WQRU2gVHy/YG
                                                                                                                                                                                                                                      MD5:91F5E2C4289D6B2F249CF5B2796DAEF0
                                                                                                                                                                                                                                      SHA1:AD90DFF3B77B696D0783E468C6E2EA2453BBF22B
                                                                                                                                                                                                                                      SHA-256:297CC06A26747FE4B695ECB90B0201B46FE93EB7C349542E80B7CF2E82AF343A
                                                                                                                                                                                                                                      SHA-512:E65D53A80D0001A7A1905EC011BE3D6BCBEE845D36AB1D2B9F2AA25F2B4DB03372CEE140A4D4352682C23834592D1FD505D73A19FD06AC94E601FEB52D8D3766
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/rZDf87d7aW0Hg-RoxuLqJFO78is.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):609
                                                                                                                                                                                                                                      Entropy (8bit):7.350045766372601
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7sAmHO3lBShTP8LVf03nFEvhKHT7ZBlTiPCE:qmu3XShL6VIFEvhKz7blTiPCE
                                                                                                                                                                                                                                      MD5:B91AE0ECA75AFB1759CC0E29B2608C2B
                                                                                                                                                                                                                                      SHA1:72493A4C237ED5440086D4ABECB51FEC01F1ED8E
                                                                                                                                                                                                                                      SHA-256:00B4FF8D0067A804DFDE36AA9F6E3AD4FB0680EEBB11B16E51EF706C80888C98
                                                                                                                                                                                                                                      SHA-512:99B1913AF13697B9C0531F2A2D1A065D8B3F759F9C463FDD1FECD9C73FCF63A983F5615E809757F8C7D97504F214099649C8F7B04691A876E65A1EE11347F45F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/ckk6TCN-1UQAhtSr7LUf7AHx7Y4.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@............iPLTE..........................................===LLL[[[jjj....................................................=j.....tRNS.. 0@P`........@.....IDATX...r. .E...%].^.`;6..Gv i'...V....:..Eb..(k.T.E.b....*s.h......x..e'..!..2S.a...Cg.+....E..To.8ln$k.1h...4...,/.......5.N...j.?...........h^........b...G.[.".Y`......lu.Z4.~.S,`..D.H.-....B...@...j....{O&.[.......I..(p`}...C.....pD..CP@..+.f...J...!.....`.;..9..#.A..b+.~..B.;.[......M...\.n.%..&..,......|A$..|..G.|......4.J~....K..m.s>W..N.0.%....y.B.^..b.?..7.....M...7...n}..i....o.J.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1109
                                                                                                                                                                                                                                      Entropy (8bit):5.224728230017476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YuJFcL98XWCseiGbOoXXxIXWCseiGpuA+oOYhoXWCseiGRIoOc:Y/a8mbK8mg+68mRx
                                                                                                                                                                                                                                      MD5:2745AAB65106815E7A4F4FBAEA2A8F04
                                                                                                                                                                                                                                      SHA1:3ECCBB616D01ED737EEF1978B4398ED75D4AE93C
                                                                                                                                                                                                                                      SHA-256:8A688B8EF47A7135C577C033C7AFA1AEFCAE23791BCBB5D3BD5DB090C499F735
                                                                                                                                                                                                                                      SHA-512:2C98E3EC16922D6448F4A46E68331C6F04BAFBA83E490DB9D92312A35676014582085481C43DAF5245967331B20CEEC66FCB5C7258B849F3EFEAA915569196E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"title":"","data":{"question":"What flowers are blooming in today's image?","options":[{"text":"Trilliums","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Windflowers","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Daylilies","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTask
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):452
                                                                                                                                                                                                                                      Entropy (8bit):7.233355221276819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                                                                                                                                      MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                                                                                                                                      SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                                                                                                                                      SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                                                                                                                                      SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.JRpbjhQKSgfe9BXmFtAAoA&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                                      Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                      MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                      SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                      SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                      SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                                                                                                                                                      Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                      MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                      SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                      SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                      SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7380
                                                                                                                                                                                                                                      Entropy (8bit):5.383108888919408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                                                                                      MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                                                                                      SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                                                                                      SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                                                                                      SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46886)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):49583
                                                                                                                                                                                                                                      Entropy (8bit):5.756708852631926
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Jbm/A/59pYO8s7R0YiwyAqLYuX2geuOEA:Jbm/A/59pYO8s7R0YiwyAW9K
                                                                                                                                                                                                                                      MD5:D3FBAD8A99C606238D3A86836B4E8F6E
                                                                                                                                                                                                                                      SHA1:B7B9596AE22A88D90CE38FDB735D95B496513D29
                                                                                                                                                                                                                                      SHA-256:F16AB2B6F0A493FD347A2AED9B34F53E951B983A362FC483F4014F9BB157DF80
                                                                                                                                                                                                                                      SHA-512:2861FE5EF90DCE49CF3AE17F9AFF360691C2B35E916A74241F98ABE5E265813F731A196EE2047EAFEDD70E3C8F7946B48B0B22D9066DE915264B305CD02CDB4A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&
                                                                                                                                                                                                                                      Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                                      Entropy (8bit):7.710540111609875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1+RBScMQJiZrfbqdO0OYJqrS7GUalPPvLPToi/tGXmUNFJz:1ueqKYJqrEYPPfoi1GXm8
                                                                                                                                                                                                                                      MD5:18C07040ADE01F93F3889B7813C29126
                                                                                                                                                                                                                                      SHA1:AC49D7EA611DC20ED2D474AB7EBAF9E0A39DE253
                                                                                                                                                                                                                                      SHA-256:B56939844EA88A0E4D87879286BB88A9901114C597080BEAE53A9EF6B14CBE63
                                                                                                                                                                                                                                      SHA-512:05B3DB7C74781223CB3930EFDC3FED5EA834115E3673607A3C7A6537DFB1A9A886C137EB0DFD24C326B033BE6BC66C7A1E4E104D21E1A9720EA1AC6A648AB861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG...N]U..g........... .z/Xl.;./......W,..3M5...E....._.....#.@.M.....g.u.k......5.53ko.:.....8Q..14.}`...s......KFV6$....N........<\....9......1.8....1....K....d..=.wD.m7g.(D.) ..%..q.".J......}....(n.C+8...1E....5,..... P...J.k...<..p.=..........d..}. .),..@@..8...B...r..VO/`.....=.X..e.iN.K.........c........X..xl....s..hB.a!.c..k.......f.|..A.R._...e`@.k.^.$.._AY.........Pe |..h.'.C.>H>..p....:....&.K}.*.q...$.aS...;...pq..o;.m......[E.|6J..6g....=...^...2...xj...7...N.r.O._.^.......w.M..r.....Cq/..h.yY8....qy~.wy..]i.+..p..@............/...F.W7......vcr.=.o.3.K..|-#...-g$.......l....k..c.....v[..`c..as~.^K.tZ=..{.g.j..^.?.6.....|..WOT.wm/`..n..01u....tZ{.}....f...6.>..E.>....2.#..F8..Vhd..`..(........P....4..\`#.....@..5..6.=.!..0.'.....v.`)..`p.8......{.<...>...K0, .r.[.....`@...6...... .`M..71.+..6aY...h.0x..a..(.u....._.E0@.4.>.O....-@.N.. ....}..pD@..._3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):6.403955546619526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/76kAfj7XWYuaccEqTIEjBSaA71nWT4X8:RfmFxqTIzaAQT4
                                                                                                                                                                                                                                      MD5:1BACADC86A222F87A2E7C9E1A797A419
                                                                                                                                                                                                                                      SHA1:A5B78D1A6920EB5118743A93C28ADD28322B4722
                                                                                                                                                                                                                                      SHA-256:75F6F5CF070B993D3652D26AEF9A3105833901472B47E7996A181A5653A1B603
                                                                                                                                                                                                                                      SHA-512:9D8D185A4FD0045953929A127FD3890535EFEB6CDD20F8A5CAA329F4E89B9F43297E0950FCCF7134E08B9ACA56B750C336D5FCAE08CD172E437FABE5BABBE5CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....UIDATx..S.N.@.....D_../&<.I~.?lP....!>H5UZ..wF..n.w......W.Cf..c..m......... ....E P.....K@k..*......B..%....].$....X...H..H.4..... ..Er>A<<.n..+.<...@2.".\...u...?=.?...qAV.xt..+...Q</...".bK...6$."[.w9...0.5@c..}..P<-..W..~..^...xVi.....fC..N.P....>...%.@&g...aI....W${B.M...m.u...{.^&m......'J-.@.....aMk.....^.B....d..VR.3........)......IEND.B`..............................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1966
                                                                                                                                                                                                                                      Entropy (8bit):5.114628432349715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:HrX3T18rWF+x7qolQYtTrrvFvN0LvaMaCUioeT+D:rTOx7q8rbMaCieKD
                                                                                                                                                                                                                                      MD5:00BEE03327AF12E5DB14AA0967DAEA24
                                                                                                                                                                                                                                      SHA1:C8AFB873B9FA284B539010CA72220DB8AEE40FD6
                                                                                                                                                                                                                                      SHA-256:C8F912CC21B8A576A62B9F03976F49A6B6F96F10FBD1042EC56AF4DA02D985EC
                                                                                                                                                                                                                                      SHA-512:494860CDEFB1D070B4F390ECF9803FBDAA88A94BF91C84DBD9B95D4E86205C1AB7B28E24AA074CA13A86FD74194CABD25FC4A64E4DD8730707879DC351F1826C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/yK-4c7n6KEtTkBDKciINuK7kD9Y.js
                                                                                                                                                                                                                                      Preview:var ThUrlGenerator;(function(n){function e(n){var t=c+"//";return t+=n?v:typeof ThumbnailUrlConsts!="undefined"&&typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain!="undefined"?ThumbnailUrlConsts.ThumbnailUrlDefaultDomain:y,t.replace("%0%","1")}function t(n,t,i){return t&&i!==p?n+"&"+t+"="+i:n}function i(n,i,e,o,s,h,c,l,a,v,y,p){return o===void 0&&(o=r),s===void 0&&(s=u),h===void 0&&(h=f),n=t(n,"w",i),n=t(n,"h",e),n=t(n,"c",s),n=t(n,"pid",o),n=t(n,"rs",h),n=t(n,"bw",c),n=t(n,"bc",l),n=t(n,"dc",a),n=t(n,"col",v),n=t(n,"p",y),p==0&&(n=t(n,"r",p)),n}function w(n){if(typeof ThumbnailUrlConsts=="undefined"||typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain=="undefined")return n;var t=new URL(n);return t.hostname=ThumbnailUrlConsts.ThumbnailUrlDefaultDomain,t.toString()}function h(n){return n=t(n,"mkt",a),t(n,"adlt",l)}function b(n,o,s,h,c,l,a,v,y){c===void 0&&(c=r);l===void 0&&(l=u);a===void 0&&(a=f);var p=e(o);return n=n.replace(/\+/g,"%2b"),p=t(p+"/th?","id",n),i(p,s,h,c,l,a,undefined,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.dff3174d-c8cf-4132-8c42-90ebaa81f245&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10907
                                                                                                                                                                                                                                      Entropy (8bit):7.949793886128534
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZSt7WoHcNhvohqfeX4k51iEUSSuADm6y59YuRr+q1mzF:ZNo8NhvEqfeXb1rzSuv6e+q1mzF
                                                                                                                                                                                                                                      MD5:ED290C057F783DF2C53418867B341AD9
                                                                                                                                                                                                                                      SHA1:A6C609C1C4AEAC26DD93AFBC72EC36D25D647745
                                                                                                                                                                                                                                      SHA-256:BB34CD3BA3641AD2719586CF3832033146249B7F1979E2D19CDB9EA00ECDF6A3
                                                                                                                                                                                                                                      SHA-512:E670CE8DBA9F0184895E1439AAC4D5783363D0E07F5925A547478BD6B2C42A248FC7B259FEE8AB78431CEBB2A235618B4CBCB49E0430F4A6C7722C9CEA24D242
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.74c06d5e6d4420206c976956b73835a9&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...!W.\.X.o..-....2..O.Nf)&...H...'..t1......c.%~...{...^N..c2......m..S..+%.Q...c.P~c.O...L.]..}. zz.*.....rZ..$!d.1.ou.t.9.DBC^.MCRR.tk..6x..ls..~........{.=..+Yw....@.y....z8|.D.T............a.O"`.#..;.y.Z..l.e.K<.X..>l.....nb......m.A.Nx.......x.../......Z.Zz...?8...w..............a.~c..?.......,.>RKdz..S".h..UC.........i..;...l.y|wP*...B....-...,>.w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6486
                                                                                                                                                                                                                                      Entropy (8bit):7.934744140068505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygoqH8XdwCtftOabOidzHLFEqhRmB7g5Zb:ygoddXtNdPRqBcZb
                                                                                                                                                                                                                                      MD5:C7F677B0602EBB2215F0807C55115301
                                                                                                                                                                                                                                      SHA1:243AD21B53203F6B3971F6CAE6A151CF78D6E1F5
                                                                                                                                                                                                                                      SHA-256:D21C62ABC8DA9789393F72D6D3CF6AFA928CB4D3560220AC27978DCEF0A32838
                                                                                                                                                                                                                                      SHA-512:A11C3E5D65F9B8A88472CCD938AF4D468E6D13D9AED593A334C207D1551938B7B7D81935575459F822A8CB2C71613E386A9382E9E4ACBEEF19B3AD1D6BAA9864
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m~.I..}..0......D.^}.e.-[.$.fAmi..+rv...V?^=.hiz..... ...I>..@.\....n.E{;.,.......U.\.).R.Y..&1KJ...PX......c....m9..(.q.:..\.U,..5...3......p|......k.~"|@.|/}.h...}1.y...0..a.q..l.K..........2...G o-......8.o.JW.........@.'v.q.....Z...'s.i.=........!Ts.....x.xwC.k..[..1g.$..P.<z.5.m;..h..f......Ou.....m.........j.2.K.4.X..=...c..#7.........M6Qy......\..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7561
                                                                                                                                                                                                                                      Entropy (8bit):5.435008530867303
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                                                                                      MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                                                                                      SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                                                                                      SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                                                                                      SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/-Ce1Oa4pktdmcWLcYZzJZ5hRZtk.js
                                                                                                                                                                                                                                      Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):462
                                                                                                                                                                                                                                      Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                      MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                      SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                      SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                      SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5477
                                                                                                                                                                                                                                      Entropy (8bit):7.903465714665758
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEubS1kbIFVztcpUfD5yql3IneDUbVZAMR2ElxgKkEs9dhYoHXV50rYtJ7yH6v3:/r3+JRSUf1FIneWAMRVn7k9fYc6S3
                                                                                                                                                                                                                                      MD5:C93BD5F01BE731056FE7CB4AEC6B6E00
                                                                                                                                                                                                                                      SHA1:10809CFD00E0DC7C968B7C89E379ECEC5E6EB3A5
                                                                                                                                                                                                                                      SHA-256:D456617EE6B199623F5577ACDA4B4F85DD555F3BDEAB0EE47ECCE05C793E8518
                                                                                                                                                                                                                                      SHA-512:59E9D897900AB8C8AFB22301EF41601894B95C4CC99920D7BFCD9FE0E9C33FD6FB36C3BCFF5DFC0214A674161E3AB7488217966F1F5A59ED2406895663EA63CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....=.5.'9......1##fO..c...q.J)&.C.I..g..?..]..t..N.....j.&.!....Z.#...g..;A..c..E..WuY1.....Vt.#...>.........U7Q.1.U..1.Q.....|n#.5P.m....J.=*.Y.|,......1.T..\...9.{Q...#.8..X....*hWlc.bdB......L1......JJSlc..T1..C.C.@.z.k#.......W.Ip...r..f.J..v..d.t.$.<..pI.kc7..2<.9....7.zx-......!\ma..O.r.6....9u..`<.:....!\..H.Cr...a.EBF.i.(.ZYm.....F.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20084
                                                                                                                                                                                                                                      Entropy (8bit):7.9420589160447514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HdRtyyGyeADicv4FjN908yalQdbcOEMr+PWzGTgoXK0Or:HXtoH19NK8lQlEMS4Zy/Or
                                                                                                                                                                                                                                      MD5:24C997C6A6FB8833D3EF4192764948A5
                                                                                                                                                                                                                                      SHA1:ECEF1307354F18FBD999BA6616C3D63F9F6A7BD1
                                                                                                                                                                                                                                      SHA-256:2F4E0F86C4EDE93CDE3E68CC3CBE35F0B8E477232D95634FBCCCC1FA18D3B61B
                                                                                                                                                                                                                                      SHA-512:7779095D43825B889B3263AFC6D39AF8B4DD25956ACCC9A42B276E859A57E62747150241E0446DB8122D62FAC26191ED5191FDE1AFEF895742B0009B814550BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......?..TRZ.._.X?..Z.n1.k..F..+.?#..?............).g....x...n...\.4........0.=......~.>.k_0......Y.jf.O.....T>i.d...."..T...7..m..F(V....M.N^.?...O.c..~.....B...m.....,@V>....."...r.W.cY....o...........&.76.u.Sw....7fN~../eo.}..O.g....g.]k.Z._........^.1.Z..!..}A<..u.8.-.N.".N..s0..0.......{...r....+?...kw.'.=I.... ....>.$.z..q.k.,e(..b....~g..L....Tf.6...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                                                      Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                      MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                      SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                      SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                      SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):280181
                                                                                                                                                                                                                                      Entropy (8bit):5.512813167846882
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ud1c/VIrw2Oq8xSwv95D+ucn8zmNESXDTgk:u7eVIrwLhxSO9x+u6gk
                                                                                                                                                                                                                                      MD5:B657C2E7E2BDC7B4EC9FE979F04EB00B
                                                                                                                                                                                                                                      SHA1:78B0F799AC53C5AECDDDB74F4FD340BE680F471A
                                                                                                                                                                                                                                      SHA-256:81FEF813B74A39DCACD4130EF896180DE3ED455A76AA5D32E5A37C1A9E398FBE
                                                                                                                                                                                                                                      SHA-512:832780C87D178B2FC76DC23E99284865C435F8DC90461FE4B13FD24E28EB07F538F4738245B97E8A5E6A1DDBE8BB827E852C8C1FD750B2E8B90E62D7F827C849
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.8d43924530eba9f1dc9c.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{48071:function(e,t,i){i.d(t,{a:function(){return g}});var n=i(33940),o=i(78346),r=i(99452),a=i(79545),s=i(82898),l=i(23549),d=i(78951),c=i(23357),p=i(54297);var u=i(7476);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.615647166939029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/ORULH2Dk0LZ6dUux5dudbFzOsTaao2xhQRDn/Zm1XInx:1Pqu3duZFzOsT6o6D/01Xe
                                                                                                                                                                                                                                      MD5:19C14C426539E1F9BC55E0BB779EF28E
                                                                                                                                                                                                                                      SHA1:24FABEE5AF8CDA856EAAB0642FBABAD1D1680983
                                                                                                                                                                                                                                      SHA-256:CA196C5A3F583B13BDAA679EBCEF4FB8C8FD501BFA3065BF19E9D425CBAF4E6B
                                                                                                                                                                                                                                      SHA-512:0F18265B36C5E9C9F67DE3F7088EF549666FF6ED89A7D3C94A85DF7ADEEF3F36506533D6965008F85F91F6972A4C518A60024A115984A9969A410F40088A0EDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th/id/ODF.ZTFmdz3IgSe9Ov4Lbf5epw?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...tIDAT8O..kHSa..O.L.p5#b..D../}.F_..A..AA.!(2......Y...I.5..jkm....e7...l6...tI.E.Zv!..=.-V.:..w{.......7......$...j..r....u+&..0.4......H..PL.#.w.U.=.c.b.)..Z/.O..W.R..M....Z\......;ay8.] .J.}...h.D.u.c...2.U.M.2.i'....{cX.........wI..j=x..5JhO^.Ko..p..0F..$.c..../........(...xb`Oh...T|.'.`F........%.+o...~O`z..%........&..../....;A....'..Co.*LXz.].n.....P....QC3..U.).u:/..{..z"b.NZ....q....(.\.F.#...C.aQ.....3...v.5.......T.e.....{a.4te_.5$.r.).)..=J..q.pn.@...z.Q..g.wZ.n".D^.c.E'.P...>........?0...IXz.Q.wa6...#..|...t.....Oa..{m....Q.%.`=..R.o..=.r....:e.C...f7fQ..G./..kR!...VH...6.1...[i....#..Xb..+....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):242
                                                                                                                                                                                                                                      Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                      MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                      SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                      SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                      SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                                                                                      Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):991
                                                                                                                                                                                                                                      Entropy (8bit):5.142302382052528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                                                                                      MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                                                                                      SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                                                                                      SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                                                                                      SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/W0NbioqcQ8EeJcKuV8k0LianVv8.js
                                                                                                                                                                                                                                      Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3791
                                                                                                                                                                                                                                      Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                      MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                      SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                      SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                      SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65390), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):194997
                                                                                                                                                                                                                                      Entropy (8bit):5.426225740130603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:VE+vbIcpYUhZUhAE3EBRUhUMBjy2Wi2b31FQmPpg+Ciaz8VC1Hl7Nbi+6fefgf17:VE+vbI2CEUBG2d2bSipC1Hl7RK/rpR/
                                                                                                                                                                                                                                      MD5:6C9D32DB98D7DACD7CB8EBC781EF9A76
                                                                                                                                                                                                                                      SHA1:0C00F4C88B76822C54683BC1BC6AE4038A738183
                                                                                                                                                                                                                                      SHA-256:C5CD168E30112C4510002162532EECBCEA276DC6D7194D905761425E97BEAB24
                                                                                                                                                                                                                                      SHA-512:1EC04CF0D93BF272201FCEE2F6EC5F46072ADA86468B7C5D379878E4DB5846EEB996ED05B2E53AAD936632428DA0EFE6BCA42D066718D246D9B5136B807155AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/service/news/feed/pages/binghp?activityId=70FCE23A-599D-4554-9090-5E6880B6534B&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&it=app&ocid=bingHomepage-newsfeed&scn=ANON&timeOut=2000&wpopageid=wpoads
                                                                                                                                                                                                                                      Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=70FCE23A-599D-4554-9090-5E6880B6534B&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-1EB7F49D2FCB6DFD08BEE0F62E256CA5&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nATUx","type":"article","title":"Arizona state House passes bill to repeal 1864 abortion ban after several failed attempts","abstract":"Arizona lawmakers will again attempt to repeal a near-total ban on abortion from 1864 that was upheld by the state Supreme Court earlier this month.","readTimeMin":5,"url":"https://www.msn.com/en-us/news/politics/arizona-state-house-passes-bill-to-repeal-1864-abortion-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18415
                                                                                                                                                                                                                                      Entropy (8bit):7.967155642170426
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H/Uqw+gUrcdM/UcS+ZOD8QUEShIITrZVSz021CFXQQy4U:H/AhJ/J+ZOokKT1oB1/uU
                                                                                                                                                                                                                                      MD5:03A6794801564D99E2CA5F909C03C138
                                                                                                                                                                                                                                      SHA1:AB5C60E6DBFDB0A27FE15D557CC84C42963FCDBA
                                                                                                                                                                                                                                      SHA-256:12F89AD4A020D52783A3F305E0B01B7A5E001F737FE186F6D7512C6C39CF5706
                                                                                                                                                                                                                                      SHA-512:874DE2EA7C690DA2A10EB304BE7EC0F1F46A70929EA3DC38FC06E4F9B1D40F0F02CCE520A49DEA562F43537493047EF5CBF8B28D0FDEB0246B45D11EC0C5FC10
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.Jj5CmiVNrGaWcJtR5859FC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.....>]...n._.............../.~."1.i.o~8.....@....8......7QU..>n..ad...M..~uT.)..4.....Q.b....H....>.S)GZ4...4...L..s..\.77jUg.ZE..~....LX...s...s.z}.W4.d......i....L.$..JM.... ...I.sH\..(.......>.1....39.ZM...7..e..+./..i.3..~u..Q.M:.Kg..,.?.....ldt......S..C...q.....}..7S7..pq.9.$..6.V$tw..dsOY..x~uY.x.:H.}.r.7..w...X.wO.#...jhl....h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1545
                                                                                                                                                                                                                                      Entropy (8bit):7.643676740717129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3xLPlmkywI5dis2WPwodBzp24V1y3RLW6ttS:/CuERAlmXj5H2UwotVk3k6tCX6G
                                                                                                                                                                                                                                      MD5:80742F50A686D9FE0A30FA1F8D55ECA1
                                                                                                                                                                                                                                      SHA1:81810C5DC1B45043870BF15DCE86D968FDF0CBAD
                                                                                                                                                                                                                                      SHA-256:9DEB84B295FC00085491DE9E0780B7A4D642CD18FFDE581F5FD4A9F2CBB0C5C3
                                                                                                                                                                                                                                      SHA-512:17DF30F0398EA37CC994232C9043F84969D5EED26ED809530EC665FB4A502DF155AE0BAD2106ECF62EE9D3AC8945151B98C7A4322697A9345389D1997D7DB0BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.TzUj-oDDPpm63lzgOeKQHC&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......#.......r............9.?_ja...c.?.W(.S..V#..5-.,....@.n8..Ox.......*Hc..})(.1.f..$.5....Z.f...q...Yp.,y....Z....3...2.H......o....".M.8...Tq...V!A^..P.c.X..O..g......|.).....ge...F.$Mn.7..ec.j%r4.}.X...N.|.N.. ...*.j..x.5..'....CM.`Y.{x.7S.s...J.)......o.O.s!.c...$..T.T%xE#5.f6......".........XS.C'Uq...J...E....o.G...D.z.,.....#....8$PIL..<.*T... .E.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):374789
                                                                                                                                                                                                                                      Entropy (8bit):5.15863921127451
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                                                                                      MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                                                                                      SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                                                                                      SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                                                                                      SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):610
                                                                                                                                                                                                                                      Entropy (8bit):4.975238914969193
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:iggpIYa1gjMPRuQR6uqTARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDOZH:IIbR6uqTARSnBP3EH0lgCmvTAS061
                                                                                                                                                                                                                                      MD5:F8A63D56887D438392803B9F90B4C119
                                                                                                                                                                                                                                      SHA1:993BD8B5EB0DB6170EA2B61B39F89FAD9BFEB5B5
                                                                                                                                                                                                                                      SHA-256:EF156B16FDCF73F670E7D402D4E7980F6558609A39195729F7A144F2D7329BF3
                                                                                                                                                                                                                                      SHA-512:26770BB2AC11B8B0AEF15A4027AF60A9C337FE2C69D79FDDAA41ACFD13CAC70096509B43DC733324932246C93475A701FD76A16675C8645E0EC91BD38D81C69D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
                                                                                                                                                                                                                                      Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                                      Entropy (8bit):7.710540111609875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1+RBScMQJiZrfbqdO0OYJqrS7GUalPPvLPToi/tGXmUNFJz:1ueqKYJqrEYPPfoi1GXm8
                                                                                                                                                                                                                                      MD5:18C07040ADE01F93F3889B7813C29126
                                                                                                                                                                                                                                      SHA1:AC49D7EA611DC20ED2D474AB7EBAF9E0A39DE253
                                                                                                                                                                                                                                      SHA-256:B56939844EA88A0E4D87879286BB88A9901114C597080BEAE53A9EF6B14CBE63
                                                                                                                                                                                                                                      SHA-512:05B3DB7C74781223CB3930EFDC3FED5EA834115E3673607A3C7A6537DFB1A9A886C137EB0DFD24C326B033BE6BC66C7A1E4E104D21E1A9720EA1AC6A648AB861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG...N]U..g........... .z/Xl.;./......W,..3M5...E....._.....#.@.M.....g.u.k......5.53ko.:.....8Q..14.}`...s......KFV6$....N........<\....9......1.8....1....K....d..=.wD.m7g.(D.) ..%..q.".J......}....(n.C+8...1E....5,..... P...J.k...<..p.=..........d..}. .),..@@..8...B...r..VO/`.....=.X..e.iN.K.........c........X..xl....s..hB.a!.c..k.......f.|..A.R._...e`@.k.^.$.._AY.........Pe |..h.'.C.>H>..p....:....&.K}.*.q...$.aS...;...pq..o;.m......[E.|6J..6g....=...^...2...xj...7...N.r.O._.^.......w.M..r.....Cq/..h.yY8....qy~.wy..]i.+..p..@............/...F.W7......vcr.=.o.3.K..|-#...-g$.......l....k..c.....v[..`c..as~.^K.tZ=..{.g.j..^.?.6.....|..WOT.wm/`..n..01u....tZ{.}....f...6.>..E.>....2.#..F8..Vhd..`..(........P....4..\`#.....@..5..6.=.!..0.'.....v.`)..`p.8......{.<...>...K0, .r.[.....`@...6...... .`M..71.+..6aY...h.0x..a..(.u....._.E0@.4.>.O....-@.N.. ....}..pD@..._3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30913
                                                                                                                                                                                                                                      Entropy (8bit):7.964789921347835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZKD6ozhY82z+r2SQooWIyJSvPl6awwQMONNfHaVt+H:Zg6ozhY82Q23tWIyJSvPl6/w1OTf6OH
                                                                                                                                                                                                                                      MD5:29F8FF7EF373FEB2BECFABA2412217EC
                                                                                                                                                                                                                                      SHA1:646A7D5138C7BBE176C038F6EE753194796370F8
                                                                                                                                                                                                                                      SHA-256:4D2A20E7D18AEF574A0D5E0A2BC6FD8554BFB579724CED289F9C14C56817916D
                                                                                                                                                                                                                                      SHA-512:FCB630370139D6128FA2DA048A68E45C9FCB0D9C91CFC25D29E38C48DFB561CBC7EF33C8504FC09798BF6D7B51E550B59372BD830C3B2C4CD05E7665DDB722D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.YEwbFUShBxqn9r-ZndjsRy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...GE.u,...,d........J..M1.i.....x`........[...c..+.G.1...$m<...? .....zg.....$..qw.E........~.j.$..:G.......z.9.>..V..K. ......op..9...Y..cX.-..i.<R.......sJ.u7...v.......d.'.......\..5...rH.c.e@.1..\...y....Ysa...af.......#..`6A\*.GL......6..N....P..rw.C..4.Lr.47..M...w!h...8_.n...N{K..}.......8~.%R...q..H.OS\......}...wW1.....2A...}s_..W...Y..%....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5944
                                                                                                                                                                                                                                      Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                      MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                      SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                      SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                      SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                      Entropy (8bit):7.403436749830944
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                                                                                                                                      MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                                                                                                                                      SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                                                                                                                                      SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                                                                                                                                      SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.m1iod5ODNIyyKu23kGIllQ&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22075
                                                                                                                                                                                                                                      Entropy (8bit):7.967647483862178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z71ULKmoAY00JZPOia/ywu4utB3mAIpmt8r3mrB60KPqAGzHr9ALnSoh:Z5TV0MZWPywzcB3mAzOy53LcSoh
                                                                                                                                                                                                                                      MD5:E3F79C8C92A417E6EAAC5379B6A62861
                                                                                                                                                                                                                                      SHA1:AC80C87946EC4C4A19CF681DA4AD84D38C0CFDCE
                                                                                                                                                                                                                                      SHA-256:81E57A244D1C5A825E1A678C1CA4FE1C906CDBCC0DA1C1FBA06AAC5DAC07CCB5
                                                                                                                                                                                                                                      SHA-512:FEA46DB4557BEC2B78B03D511E02DA2FBE5D343923EA70ED068CA8E864A941A59CBE3D28F22BFEDDC3FEDE17882F64C25D42804495722FB9030EE5C55FB4B3D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K...W.......=..c.....:.c..i.o:.3..I.mP.q.=.C....i.d...1$2.....Wn.....MtH.......A....<.q...DtCl..)4..v.@.6.^:c.9......Q..F......^O..\..z.7.i$,..W0....G../<...f.Mn........-...p9.^:..e.{....!...+`........t..n/.jG......dP#%x...p.u..}i.=..b......d.......p.-.9q.N..x..r....~|..u .};K`..h..j.c.6,B.....9@s....~.q..$V.,.d.2..d......#.".......Mp.kI.*..^.d..~\.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                                      Entropy (8bit):7.417746253084292
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ZwyXvzSCKPNKqaEhVTz90QG9xoU3143VDdKRdCSbXCL8G5uSy4GsP/:ZwybS1NKN6VF0QG9xoUMDybX08ls3
                                                                                                                                                                                                                                      MD5:E7C8C387120EF281A70EFFF69FC2C896
                                                                                                                                                                                                                                      SHA1:41A1B67BD0C47393EE433C17B50190C00CB7C9A2
                                                                                                                                                                                                                                      SHA-256:AC51CED527DF36F62E39BFC9B7520F4329AEF59AEEEA01AE2B58EBF2FE1249A7
                                                                                                                                                                                                                                      SHA-512:DA13442E34834881C458AA450AEB8A49E56FF5491908E80BB918A3D88953C21FDFF7356209B11301608859AFFD3CA99A357BF412693D4902B09A89C32B9CE083
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OIP.zKeyaS0bUEwsNETymBmfHgHaEJ&w=80&h=80&c=1&vt=10&bgcl=179df6&r=0&o=6&pid=5.1
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."..........................................................j.G.f.l..#qI3.6..~)&g.Wc3......j...e...t.{.........-N.......F.Wk......................................%...V14-..0...;...........................!"1Q.26Ar....Rsu...... #SU.Ec.........?.. ~.....[y..F.1.W...h..4j..5q....mCy.......g....&.+)g)H.......]}...GT...:...wL.N.."...o.u.....?.....16.....7/;:..d...L%KBBs.....[:.f0S..G(3...bFz.'....r..W....0... l.....=..2VR...7.Z.....W...9..\.Z.^0WYd........Q.....E~..#F.._..`...|.uz_...T.=H..F..$....0...TDX.0y.....=..E@......$....0.%..Q)...YV\e..[XVhg..n...,..........J..J..0..r.0q~...2.qU..jWY.u*1.n.Q.1/+>...,.p.?n..,....&Q...pl...j.!....&.Wu.=.(D..w.:).~d2...F.:.L..%GZs..61...'....W..u...)n...J.ZUrH".YZ.#....m...okj0.@O.. L....0.K..r..s.C...12.[......tz....(p6....`#)..N...'.".&-...9M.4...e..B..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4044), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4044
                                                                                                                                                                                                                                      Entropy (8bit):5.268295414251005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:0q3vmiRW7ARxF6isMoyFEYmhic0QsFW6gPTT:0Iu2yARekobphic0QsFWPbT
                                                                                                                                                                                                                                      MD5:3C0E47E84A81F367DAB175BD020AC9EE
                                                                                                                                                                                                                                      SHA1:7E3F061CE0FBF6AA88BD4C49AE5F74E5E84FC2BF
                                                                                                                                                                                                                                      SHA-256:73C11B91B105E2CEAC93645E1D90515326AB52CA600F881504E86FC845EA8587
                                                                                                                                                                                                                                      SHA-512:CC89BC0A79ABB462149DC8CFE011F4FF7EA9E9ADF4E9710FC246C171D509596F008DEB7E668099160B02B3B2F010FE8A1997F7D51DFBF0CFFBF2B5217DEAAF2E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RPRShared;(function(n){function u(){var n,t,i=(t=(n=_w.location)===null||n===void 0?void 0:n.search)===null||t===void 0?void 0:t.match(new RegExp("[?&]{1}q=([^&]+)"));return i?decodeURI(i[1]):null}function f(n){return!!n.match(/^http[s]?:\/\/.+|^www\..+/)}function e(){if(typeof Storage=="undefined"||typeof sessionStorage=="undefined")return!1;var n="RPRTestStorage";try{sessionStorage.setItem(n,"test");sessionStorage.removeItem(n)}catch(t){return!1}return!0}function o(n,t){try{sessionStorage.setItem(n,t)}catch(i){return!1}return!0}function s(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function h(n,t){var r,u,i;if(t===void 0&&(t=["Webkit","Moz","ms","O"]),r=document.createElement("div"),n=n.toLowerCase(),r.style[n]!==undefined)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3116
                                                                                                                                                                                                                                      Entropy (8bit):7.852562264096443
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAkSn+xJZd6378I7Jrdc7eIXZhLH3AwLrDvxA1fXIG6YliNU+dh0JhNFQ3:p8ExC+w78k27zvjxA1fgNishQNFQ3
                                                                                                                                                                                                                                      MD5:117ADECC593FA5F00F0207A8051A1C99
                                                                                                                                                                                                                                      SHA1:9F887B73BB3189DE6380403AB25109D38F3603FF
                                                                                                                                                                                                                                      SHA-256:12E43FAF35390CD8654773E5ED991C721F09528D1FAA635D97FEAC8ED5BDAA9F
                                                                                                                                                                                                                                      SHA-512:E80D24C64D0FE48EE0824F5BD6DCFA128CD504C2F8453A8F48E3934F059398FDDC6A7974D286070F3C531D61EC864150A7E6E28E04E9C97A80DF744CDA774955
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_LcRo2SUDsHGcU6IvSCZEiw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....*[eG..e..V.(o.y...7J...9..[..n..c.pAc..~.5........f.d..Q.p.N>`@.=~...CU5k.k.....k]4"......F2}...[....x.....6.u3...0..'..B.g.(x.@.D...\..).1H....I..8.b.[......gs.h.7...[..*rI.s....*_.#.r+.>.Nm%.dP.".9.v.."LWu..R.7.\.../ ...Vu/..\wG.[..!.".r..F..#'...zw.n{..Td.$:..;.\5..r..B.'...|.w.$..-[z..qa}s0..\..H....W.%'.:\R..i^...0....e..}..c^._..7..u}.2O..;.?......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48416
                                                                                                                                                                                                                                      Entropy (8bit):5.486117571837445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7ynO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF2:D3+nSjyJ1FWCqbwONifi
                                                                                                                                                                                                                                      MD5:5A1660253BA37E8D0A5A8486145E26F4
                                                                                                                                                                                                                                      SHA1:3D3E8F4F1721234ED73806A72D3DDCEDE70BF1F5
                                                                                                                                                                                                                                      SHA-256:3A900093D921EF0AB37CB2B98C8D36D4D6C5E780DEDC7B97BAE8E3FE9C372BEE
                                                                                                                                                                                                                                      SHA-512:FD33B29BAE32336294F418D8C8F9D43391615093A020FB42963CF50A67A8DBFED3002219413C1A82C4F03C90113857E193C01A6305F2CCF5AD2E5D89D62AA44A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5274
                                                                                                                                                                                                                                      Entropy (8bit):7.920790402828018
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgENgoHU7klH1pkqDUgfAxcyIp0o4smu6obQIC3GlLWbQj/:ygf54t1pkqYgf7p0o4sjtQtC/
                                                                                                                                                                                                                                      MD5:C37A386DDDA9B707C1D05BAC249D4D70
                                                                                                                                                                                                                                      SHA1:E42F893C6BAFDF71DAD006A0042AB992914F3016
                                                                                                                                                                                                                                      SHA-256:B83D30448358827F381134871D953A74B9505E0154F72DA2A62829CF92C52E56
                                                                                                                                                                                                                                      SHA-512:88990A8EEC0E2374065174B797B48336A87EA8C3B02A88374583C57B6F0E08106D2CA3C956FB6C7B0A6D1AA8E387383C88BA4E036B19925AC370E406583EC844
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_F-z896OP4lQ4Ch2x_D_kNQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^..bE.).W.h|.B..S.Q...)6U..l...}.l..)6Q..}..ge!J|.+...(mdV.K....y...Z..Hc.]J.)......VM....-.eF..E...>...N;.O...;h.j..KO2.JiJ.fl..........c......*.0.{.b.W_...z.z..$T)M)V.SJWU.,U)M)V.t..>`*..:.c.c...e).*..c.p+F...?.NH. 5>.NHv-Az$....)%wy..E.b{.................}OT..r.{wt...r>)..jW.Z.".uA........n....S.*....=(PUj[m........._..m.[.G....^hu.w..F#.7+..A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4565), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4565
                                                                                                                                                                                                                                      Entropy (8bit):5.382397144878732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JT2r2VoX4fP0KeUtCyuGuyTKTc2FXCXGSH6zCQRU2gVHy/YnyNMQIn0Fshu:t2r2Vs4DMyJuyTK5+GK6WQRU2gVHy/YG
                                                                                                                                                                                                                                      MD5:91F5E2C4289D6B2F249CF5B2796DAEF0
                                                                                                                                                                                                                                      SHA1:AD90DFF3B77B696D0783E468C6E2EA2453BBF22B
                                                                                                                                                                                                                                      SHA-256:297CC06A26747FE4B695ECB90B0201B46FE93EB7C349542E80B7CF2E82AF343A
                                                                                                                                                                                                                                      SHA-512:E65D53A80D0001A7A1905EC011BE3D6BCBEE845D36AB1D2B9F2AA25F2B4DB03372CEE140A4D4352682C23834592D1FD505D73A19FD06AC94E601FEB52D8D3766
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):47324
                                                                                                                                                                                                                                      Entropy (8bit):5.563599772218593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:7ju9Owd5Imjl4UeVKqG8ONLDzSda0IYXm5JntFk8GEiE/gkT6QzFD2vsn1NTg2u:APTey8kzI6rKO78D
                                                                                                                                                                                                                                      MD5:42F67F27BF79942526008CF1A684FB86
                                                                                                                                                                                                                                      SHA1:8E6EA5FB57B8CA571AD1E215D2652A6405FB058B
                                                                                                                                                                                                                                      SHA-256:F19493BBA2C1578184C5F0403AE394771A2864C3677E1FA5498C5D91D18F14C8
                                                                                                                                                                                                                                      SHA-512:DABFE184B74E1517075B6EE764BB98F61D302BCC41D94A1AE4ACA1B66F0BE37A5A51DEB6180CEC9FC93303B657D508586D333F08CDEFF36245648B0A33A149AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/news/feed/infinitescrollajax?utm_source=369aa5d367996eb76c02f47946434288&InfiniteScroll=1&fcvid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE&fcidx=12&IG=327B2E30459142EB8A2DB30FB0BD9E00&IID=news.5431&SFX=0&first=11&enableCluster=1&cardNumber=4&mnaStart=12
                                                                                                                                                                                                                                      Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):511
                                                                                                                                                                                                                                      Entropy (8bit):4.980041296618112
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                                                                                      MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                                                                                      SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                                                                                      SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                                                                                      SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                                                                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29735
                                                                                                                                                                                                                                      Entropy (8bit):7.966937497287749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HATWLmkeZLcOfULB/VBJMN4xx/DeRt/kfX:HAWLqtGdCyxxreRy/
                                                                                                                                                                                                                                      MD5:C0402C8F9FDFDCEC31CDE92CB03E0084
                                                                                                                                                                                                                                      SHA1:96B97B65832630BA7CD7A8A372CC08E490581BFF
                                                                                                                                                                                                                                      SHA-256:C926DEE0D160D67B8FF51D481E49F9774F54EA7CC5394FCE640C943B51287874
                                                                                                                                                                                                                                      SHA-512:3043DCC187276900D459C4CBF24E63C56BC9FEDB7596FBDE1482B48560CDCFF36922307317B6D6AEDAADE3ED3AA90E83E5757C22E06C56746DC803397142D169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V...6q.iG.Tm5.....dD..{.H...].Y.6.H.z..)..jql.-.(..[...P..^..j~. '..U+.....Km.LY....?.Z..4.........-...0....2B..R:.\._.I.8.....\..j.*...^.u%.n......Zy,.#.<rO.Q[../t..)U..s..u^...e.i..3K.`...v.....:.v<......cs........M......z.P+.....jZ|..~.i.. ....G.f...:.E.N...}.[@....E.l(......s^...)....qJp.{...]Nx..#H.......o$.L...n...|..-/.......q}.}.......g ...+..g...xK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):469
                                                                                                                                                                                                                                      Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                      MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                      SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                      SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                      SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14783
                                                                                                                                                                                                                                      Entropy (8bit):5.280602575899575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                                                                                      MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                                                                                      SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                                                                                      SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                                                                                      SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/7vyQhydNaXSz5QIWNifcMXywJIY.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):37078
                                                                                                                                                                                                                                      Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                      MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                      SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                      SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                      SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Y5sPBQOMac_CGtVc6SuSxxubuLo.js
                                                                                                                                                                                                                                      Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1438
                                                                                                                                                                                                                                      Entropy (8bit):7.620817927404278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hCsHrXeoVUtV2mV7L7k1CVP7k9KWYp4VTjLBd1Dz5Blm7RiAGixOT0ORl49:hdXGtV2IfMeaE453Bd1Fmdi80YOR+
                                                                                                                                                                                                                                      MD5:66396B8C52A24B0A18A13FFAD9FDDBC7
                                                                                                                                                                                                                                      SHA1:A134DE9DC15A33DA6A701D1765C441DCC601F147
                                                                                                                                                                                                                                      SHA-256:1094A7DA6A2B557DA2C6E95B3FE8B8139EF925025E08C794EE783086C1564FB0
                                                                                                                                                                                                                                      SHA-512:338739AEAEFB29A14BC7EA9D8134D64DAF40C1ED1DE6E052B3B4D77E296F4534317AB4C85FAD1878F6FDA1B7FF948063F8DB948ED958FF5D503118E3176EC2E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/oTTencFaM9pqcB0XZcRB3MYB8Uc.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......PLTE...}.hZi;.fan..e..av...`..].jdo..o..k..i..h..f..v.0y....O..u..xYdJhhay.]..z.w..Oz.R..Ta.B..3]n?.vW..a..g.ZSu.V..m.b}.`._Ti@..>..5..Em..c~.^m.q..l....?Go...q..`Nv/Q....Cy.9n.(.m|_U..D..p..RUd..l.Lc..F..j.box.B_~Gy.js..To<..ARp<..}.q{.\R....n..q|.I...fZ\.uy....mXtEae^ffUppp..e..f..w.w...P...p.R]wBc..h.L..K.}K..J..I..BfEAq=<_.;j..^..Y...~Q..M..L..L..J..Jb.J.~JqBI..Cd.CWu9v./X..q..l..g..a..`..\....e..a._a.k_.s]..\.|[..X.XX..W..V}NR..Q..Q..Pm.Oj.N{HN..M..L..L..K..J.lJ..I..H.ZH..Ga.G^.D..BbDB^BA..@i<@_5=lh:}.9lA9Sv5I=5Rz1j.0G`.[.(n..g..f..X..Q{.t..l..k..y....q..................t..r..g..e.K\..[y.Z..Z.RZ.gXv.U.SS.DS..R..R.DR.xQ.TQ.SQ.kN.yM..L..L.\L..Iu.H_{G..Fh8Fk.E|.Ed5E..D.uD..C..B..B..?.h>.G>Uo=b.:.L:[29Zl8..6fS6X.5.V5..4._4..3l83^.2..0../Rx/El"]........dtRNS.......!..........{wqV@?>7-....................................................|yxonfb_[QD<20( ...*j......IDAT8.b.D@..h...;.)e.....D.)..99K.rD00..}.1M.P.....3g..vUv..o5....n..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34219
                                                                                                                                                                                                                                      Entropy (8bit):7.9679419528515965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HspyEvspioCMhzWqrE4pfe9CgTn4ODt2kQBeFsUapBAL1yYmjz:HsoioCMhzWjQfeAw4qtGeLCBAL1yYyz
                                                                                                                                                                                                                                      MD5:2B14A2105B6EB0C0074D75A24B200B3D
                                                                                                                                                                                                                                      SHA1:06EAF9CFFAF8DF04342FF97DAE569D01563E103E
                                                                                                                                                                                                                                      SHA-256:1E9BF39B781DEB18C619683E64A5DF30EFFE2FBDF2F1A383C4FF3E89BA3D566C
                                                                                                                                                                                                                                      SHA-512:1161D17FA87D8E746DDCB5F93E6A0E6D1C0044E3947680DF8484BD1BFB36E74CB214C97BF47D9608E90D9A9ED58AAC5F087EC3DDC646A2CE46356C62046DF68F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.o5QPp3LZxEbDWhFxs6b4iC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<.<w........v... HF.....w..>..+.#.....[.....4.B+.'R..".....2{.+"K...6...c.....[..H....ICKlWW.;....zz.G....O...Z....B..R....I.5,6,P.]..p...{}kK...h......[ q...g.%...ww.?>.*....*...2.....-.k..i+.Ba......Q..v.*.....^.1.....V[[r.P...C...........Y|1....n....../z...3.7.....q.f..'~..f.1^.sV~.y!y.q..R..4j... .x.4!.yb;..|.G..V.@..EK....A...Z..F....-.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4120
                                                                                                                                                                                                                                      Entropy (8bit):5.254590684800879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                                                                                      MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                                                                                      SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                                                                                      SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                                                                                      SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.811068957377272
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                                                                                                                                                      MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                                                                                                                                                      SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                                                                                                                                                      SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                                                                                                                                                      SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25329
                                                                                                                                                                                                                                      Entropy (8bit):7.968999107502174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HXiBNRErybpmO9U7TC6KoFbNaNMuIRbJLzyScOV9fQYfeTIRi2itD0nNcvmp0:HSREry/9h6tpwIrniOVlD5s2iinNi
                                                                                                                                                                                                                                      MD5:7455D3775B34EC3B535FB61171BEE80A
                                                                                                                                                                                                                                      SHA1:AB23358A90A554343CB7C5E28E31BE93FD366593
                                                                                                                                                                                                                                      SHA-256:227CFB007E25A5435ADB898A5C95F2A981BBAA0EF34F7E2EB0F86A90B4BF750B
                                                                                                                                                                                                                                      SHA-512:EC13E5074A4AF81098609C71724B2A89F9959B667D94C10EC18DB565F913AB010712CCEF5E6A7DE097DF4D25CF9D44E427B0626B050B44B3CC2C83968B521DEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.XSDozooS3pcrqvQuYHTnti&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..g..(&.!....a........!...c....y.|.^...yr:|.....<..../.5L..D.....j.<..=.........ZFU...z.......7Q..P..9V..........o..C..#....)...eU..U_.|...<.@..c.Vf....zq.gp..n..U....`x..1.T.?j6m:...G&.I...I9..k.....s3)...wT...@...+.V...4{.a.../-. .N..e.0..H<t.Gw.Wv.<...!fU.*=.=).H.>..)..x.<.y7..L.|.e.....N~.......J........d$Kst.b...`s..{.....4.\.....P..`..|Sd;D.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                      Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                      MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                      SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                      SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                      SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1725
                                                                                                                                                                                                                                      Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                      MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                      SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                      SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                      SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1863
                                                                                                                                                                                                                                      Entropy (8bit):7.852868722011298
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:S3TNqfpe4ZKry5P4o/7fMqeO1exADO4qoml6Xs57yZLhKiKlc:SjSoCP5P4o/7IxAUms57yZVKi/
                                                                                                                                                                                                                                      MD5:A4731A1459B3813AFAFD632C6F4F5DB9
                                                                                                                                                                                                                                      SHA1:FD2BAAE66E959A34DB8FA802F9F65BE774074AD0
                                                                                                                                                                                                                                      SHA-256:AE0A43ECD2B6E6F5B051F76A72D209EE5FE842AFB4EF54AD3282D35515AD1626
                                                                                                                                                                                                                                      SHA-512:1D86B46EAB0B2B7F4AE1EB3D92F3FDD75E6D769EBEC6B5898C48F9B7B02BB1C82BD185EEC63145AA6DEC70A00A1921390166F4CFE078979D9026FFC9E38219B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OJ.oQYKrM2Yr0n8Xw&pid=news&w=60&h=16&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<.........J..?....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.Vyl.e......Hk..3..Z4T.`Sz.=.c<..Pi.;.... .EEcD ....#D..j.................P.P....}3..J.O.%.~;o.{......<2.KT.rT.....E...~St...x....A..`...M).t.U..V...j..H.....^....L5......s:..nU.N.f"I.auF*ZR!...5....N...p.......S...^5.8...u.y.#P.....~:R.R+f.......)TfOU5.N1..f..l)d.oE.X.g..Do.M._..8-Xh].*...pF.<iLil.\.0^...._w%y..Yr.=>0.1o......Ji,H;...8..a..*j.+xR.P.5$.ygfN..}..a6....J..g..s......j/........X..Us...:_bP.*p.@.....z.gK.........c5.a0..f.....y!V2.rv...J.ui.g.B.]D......./.O^.h..[..3....o.=.6...f.."a..S...ID..>...'...)mu..R.=\H]..`......l.......,....)V"....."f...!..|.@.....p.!O...|....'*.%..l=<.5O...x...f.R.<.#.EF.9\M]...Pi.....a...Q...m`.a[..6.....#.&3!.4...u...........3..g.2.*dL.....z..v......K~%......:..X.......v...Ax@./........8,.c]8.[)m...@..&X.F....sA-Vy!....(..HR.0....}...d.]....X.R.2..\......s...:/.V{..*.sCl$......:..g...i....qh...Agg.Eo:,.#...Iff `..o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):888
                                                                                                                                                                                                                                      Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                      MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                      SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                      SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                      SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                                                                                                                                      Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.604956719212536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                                                                                                                                      MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                                                                                                                                      SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                                                                                                                                      SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                                                                                                                                      SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                      Entropy (8bit):7.693521139307476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/vDlpJx2TWUlC+vBAOsK5c476HbQ9rpFEKsFs7171K8WKylbZSbqYEVnwIM:NJx29yDQcApFlkCXWKsVSGYenwI9+h4c
                                                                                                                                                                                                                                      MD5:E24752D173DCB21F3C93AEE5D6ECD0ED
                                                                                                                                                                                                                                      SHA1:AF8F710C0CD62F3AC8B28BD72CDFB9EE2D851DBC
                                                                                                                                                                                                                                      SHA-256:64458754B408A28C6FDD0585DC6289CC8207FA0200FA55DD1E83B0EEC9BC575E
                                                                                                                                                                                                                                      SHA-512:0D069280EE801E9726206A0E691C0D797DE2BFC265710FA95042103D8450289AC46A12AAEABE7D228A63807529DA47335BC75FC0B2CCE874427EDCF314531145
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d... IDAT8O.S.KSq......Y.D?..B...$k.r.c.m..X.s..JTj)Y..t.nk.Qi).i?..E.4..@..WI..i3.Sk.{..{..?.....s>.s>......R........1+.V'....:8TD.d%.gb.."Z"..H.o......G./.g*.$.];.....z.|\..=W.^).g..I,J2.&s;;:..u.....E_,u.HHWP.4.s.Q..+..VKu..l...Y.M......?.fY.x.......b...?..,=X.....Bx.....?.h..T.W..b..o....8G.\...C.V.b...@..JM...[..aR....i!..SP....t..F@..SX:..p..u..{)9..r.....iL..W..E9..Z..>...~.C,.i.^ Js...?... .....m....:3.%X...'l!...... X.....OQ...(.i...p.e..m..f.`.&...c&... B.....ET.9.j...|....!;.|.Fy..`U.-.G1.......{m...S.1~........p...u}!..I7.O...X..1z.v]..Xd~5>?80..o\v.&Z./......`....LCK.w.o..}..1...*p..=.J.f.X!5r+....."..m....s..o...9Cb,*1.R...c.S.UOP)i.r.J..U....#N.[?.).8...F..J.A].322.;r...Kg.(.U:e..r...S..K...K..}V..D".....X,H...6.A.!...y....^.K...(./..jw?.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (358), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                                                                      Entropy (8bit):5.024691706945635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qrtAJOQTM0cFeFlvMeqMliR6lVDZW0sHDm/uDlGTGw1sHwrNH8bZzJk2wBRHJhGq:GtAJviFMdX3IR6lVDZWhHD6GkPsHKHOg
                                                                                                                                                                                                                                      MD5:22BBEF96386DE58676450EEA893229BA
                                                                                                                                                                                                                                      SHA1:DD79DCD726DC1F674BFDD6CCA1774B41894EE834
                                                                                                                                                                                                                                      SHA-256:A27CE87030A23782D13D27CB296137BB2C79CDFEE2FD225778DA7362865EB214
                                                                                                                                                                                                                                      SHA-512:587D5B5E46B235CDCDF41E1F9258C1733BAEE40B8A22A18602A5C88CBA1A14EDF1F6596C0AB3C09F09B58F40709AC8CF7E1BB33B57293AA88EAF62D0AB13FBF4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SBIImgsHelper;(function(){function i(){SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                      Entropy (8bit):5.10179630103155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                                                                                                                                                      MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                                                                                                                                                      SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                                                                                                                                                      SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                                                                                                                                                      SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                                                                                                                                                                                                                                      Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2960), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2960
                                                                                                                                                                                                                                      Entropy (8bit):5.203731298234817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:5gv0KfhDibissBk/MxTLeR+Dq7vdxeewzIK4+lylZgVKSNsLywyrTL8h99:q0KZ21sBk0xOR6qDEzFbRVKVywyL8x
                                                                                                                                                                                                                                      MD5:2F09B74DE81DEDB6CB8DF7517040F187
                                                                                                                                                                                                                                      SHA1:8FA6F9B1C8138687BFFF99C10E74BD5CA20650C5
                                                                                                                                                                                                                                      SHA-256:24E8FD7E76EFC03C0A2DC4C6EF5D56BBEA944315646B23023D74F5BF135CFDF3
                                                                                                                                                                                                                                      SHA-512:16CE79CF0544C4A3EF863718267F62DE5B7A5746428CB268AB3A16A6C1A9379F90EEC3297F941CDAC80B2F901306478468E92358D541D275796185E16DF60B15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var CornerBOP;(function(n){var f=null,i=null,t=null,r=null,u=null,p=!1,e=null,o=null,s=null,h=null,c=null,l=null,w="click",k="scroll",d="resize",a="b_bnp_bopc",g=78,nt=128,tt=53;n.initializeView=function(n){try{if(f=n===null||n===void 0?void 0:n.id,i=JSON.parse(n===null||n===void 0?void 0:n.propertybag),p=i.IsAnimationEnabled==="true",c=i.ImageRmsKeyUrl,r=_ge(n===null||n===void 0?void 0:n.containerId),_ge(a)||!r)return;var u=p?a+" popup":"";t=sj_ce("div",a,u);r.appendChild(t);it()}catch(e){Log.Log("NotificationsError","BNP",e.message,!1)}};var it=function(){var lt=i.IconRmsKeyUrl,ht,p,ct,b,it,ft,ot,st,n,a;lt&&(ht=sj_ce("div","b_bopc_icon_div","b_bopc_icon_div"),p=sj_ce("img","b_bopc_icon"),p.src=i.IconRmsKeyUrl,p.setAttribute("data-priority","2"),p.alt="",ht.appendChild(p),t.appendChild(ht),t.style.left="36px");c&&(ct=sj_ce("div","b_bopc_img"),b=sj_ce("img","b_bopc_img_cont"),b.src=i.ImageRmsKeyUrl,b.setAttribute("data-priority","2"),b.alt="",ct.appendChild(b),t.appendChild(ct));u=sj_c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1238
                                                                                                                                                                                                                                      Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                      MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                      SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                      SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                      SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25414
                                                                                                                                                                                                                                      Entropy (8bit):7.967793858406261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ixrWnb3t1SkBeqYGC3zpm03VeZ2rOhGOYzp:Ur491NHYtgipOhFYzp
                                                                                                                                                                                                                                      MD5:90D6718CD295F3D9703BF6DD6A2E05B8
                                                                                                                                                                                                                                      SHA1:FC005D8C4C112885AD60942D4BC03D698F7AAB70
                                                                                                                                                                                                                                      SHA-256:5D9A1E8E94925EA960AC52322763DF436E6ED0660CBCB6D88AED0B7ED4CCD7BF
                                                                                                                                                                                                                                      SHA-512:9E53C292DE9E2E826EAC7A5031617BC485FF195AE39FE03DD8CBC73AB22201581C0C29196941074A710AD2C2BDD54890AE1ACEB77788C8909FBF876CAF2D3830
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................@........................!1.A."Qaq...2B....#R....3br...$C...4S................................1.......................!1.A."Qa2q........#B.R.b............?..q.U........xL..e.......I..T.p<./.%uI"S.%|.....\J.%......k....o.d.}...$~......W.<-..(l^...aW_..y..Dj*.......>&.-i......... ....V...~x.H..@z.=.B..!.K....A..2k....?~..JY...R#....O..V.?.8.Ln.pI...N....0T.q..YN.].....$..`...&.....eT.-V.M.>..."....9!.m..2d.n......zUX:..d.L...!...c...1.\&$....v8...v8...v8...v8...&$.q.Lv8..L.C; m.m.a..pA....... .&....m..2>.;.`}..0|n+..DVIdF.H.....$.*..@.D.P.#.@.....m@......f.A*h.n;._.9?C...w.v@5..l7..L...........^-..*P.................]..o v.b5...,.q....k...I........?.....|1.7...R..........1}.i&...{..A......-Y....[....Z...H..f.j.@.P. .I<....I&.bA..F.*..b.$.F.LM/...h.....9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37078
                                                                                                                                                                                                                                      Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                      MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                      SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                      SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                      SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6817
                                                                                                                                                                                                                                      Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                      MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                      SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                      SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                      SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1438
                                                                                                                                                                                                                                      Entropy (8bit):7.620817927404278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hCsHrXeoVUtV2mV7L7k1CVP7k9KWYp4VTjLBd1Dz5Blm7RiAGixOT0ORl49:hdXGtV2IfMeaE453Bd1Fmdi80YOR+
                                                                                                                                                                                                                                      MD5:66396B8C52A24B0A18A13FFAD9FDDBC7
                                                                                                                                                                                                                                      SHA1:A134DE9DC15A33DA6A701D1765C441DCC601F147
                                                                                                                                                                                                                                      SHA-256:1094A7DA6A2B557DA2C6E95B3FE8B8139EF925025E08C794EE783086C1564FB0
                                                                                                                                                                                                                                      SHA-512:338739AEAEFB29A14BC7EA9D8134D64DAF40C1ED1DE6E052B3B4D77E296F4534317AB4C85FAD1878F6FDA1B7FF948063F8DB948ED958FF5D503118E3176EC2E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......PLTE...}.hZi;.fan..e..av...`..].jdo..o..k..i..h..f..v.0y....O..u..xYdJhhay.]..z.w..Oz.R..Ta.B..3]n?.vW..a..g.ZSu.V..m.b}.`._Ti@..>..5..Em..c~.^m.q..l....?Go...q..`Nv/Q....Cy.9n.(.m|_U..D..p..RUd..l.Lc..F..j.box.B_~Gy.js..To<..ARp<..}.q{.\R....n..q|.I...fZ\.uy....mXtEae^ffUppp..e..f..w.w...P...p.R]wBc..h.L..K.}K..J..I..BfEAq=<_.;j..^..Y...~Q..M..L..L..J..Jb.J.~JqBI..Cd.CWu9v./X..q..l..g..a..`..\....e..a._a.k_.s]..\.|[..X.XX..W..V}NR..Q..Q..Pm.Oj.N{HN..M..L..L..K..J.lJ..I..H.ZH..Ga.G^.D..BbDB^BA..@i<@_5=lh:}.9lA9Sv5I=5Rz1j.0G`.[.(n..g..f..X..Q{.t..l..k..y....q..................t..r..g..e.K\..[y.Z..Z.RZ.gXv.U.SS.DS..R..R.DR.xQ.TQ.SQ.kN.yM..L..L.\L..Iu.H_{G..Fh8Fk.E|.Ed5E..D.uD..C..B..B..?.h>.G>Uo=b.:.L:[29Zl8..6fS6X.5.V5..4._4..3l83^.2..0../Rx/El"]........dtRNS.......!..........{wqV@?>7-....................................................|yxonfb_[QD<20( ...*j......IDAT8.b.D@..h...;.)e.....D.)..99K.rD00..}.1M.P.....3g..vUv..o5....n..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                                                                                      Entropy (8bit):5.157014807080423
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:hNpd4b2CZppR0uujuRWBMLvgRxm9yICpzmH9M1mH5XIZyk4n:hHQZpn3RWBMDgjayIEmEmH5XIZybn
                                                                                                                                                                                                                                      MD5:22720D009B7A928AF6B6F0A9A765A588
                                                                                                                                                                                                                                      SHA1:6B23F5332585ECB1E5986C70C2717CD540CED735
                                                                                                                                                                                                                                      SHA-256:9F0FA7D003ECD211BEBB45D69143294A522936C9446B3C0C359CFA2369374C4B
                                                                                                                                                                                                                                      SHA-512:3F80F974C9AEF814F760D1CA43AF03BFDBE2E5D7CE036C0C007A754BB957D48009D0E000E3879A9D9BAB72BECE9771871C776EAD6BBBC1AE62147AB9B11807A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ayP1MyWF7LHlmGxwwnF81UDO1zU.js
                                                                                                                                                                                                                                      Preview:var sj_appHTML=function(n,t){var f,e,o,i,r,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)i=p(l),r=e[o],r&&(i.type="text/javascript",s=r.getAttribute(y),s?(i.setAttribute(y,s),i.setAttribute("crossorigin","anonymous")):(i.text=r[c],i.setAttribute("data-bing-script","1")),r.parentNode.replaceChild(i,r));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                                      Entropy (8bit):5.19851260400719
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                                                                                      MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                                                                                      SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                                                                                      SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                                                                                      SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20072
                                                                                                                                                                                                                                      Entropy (8bit):7.963365472233359
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H/sMFnIEtL38kNOknGC+9OWOniaza8PCG9fY5cBArO2UsVIhw:HUXeLD469+MiaWEttY5HrM+Ihw
                                                                                                                                                                                                                                      MD5:15FBF4EBCC6FC6B469174C002C26CA4A
                                                                                                                                                                                                                                      SHA1:92CF8DCF1C8A3FEF5E2057124BB14D91BF0BA23C
                                                                                                                                                                                                                                      SHA-256:14C33C3252D10E450CEF0FF067977334842E5508F8F68D6DCFE21529FAB4775D
                                                                                                                                                                                                                                      SHA-512:68C2C1EC34E2F6B1C063CA2810280E2B8726DD0F293376B7D2579D8E40D74526BFD16D375CFCFE60A255577F9130DBE2414ACE02C79CD58420F5A8D3E524A97A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..Q..V...M...,t.....8... . ...5<%=q..q..."e.4...R6)..P....R.M5..j..c.J..c...A5...F....+...=.h.c.5n..E?7j......]....X.K#..>.SA.....c..W._/.Z.$.SZ.'L..D.......X.W.....F\.y?...cw...K..._.._\.~u%.&Q.....6>..L..F...Kk...k...."6.9...X....q.[.^..v.Z.O1=<.....51......u..a.Z.b..Kof%.!.I.....|....<.\.G...e.G....YxoI..<y..3i.nu.7.m.X........)n.Z.+fU.v..8....q[P[..UF.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):576
                                                                                                                                                                                                                                      Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                      MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                      SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                      SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                      SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                                                                                      Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4026
                                                                                                                                                                                                                                      Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                      MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                      SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                      SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                      SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1961
                                                                                                                                                                                                                                      Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                      MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                      SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                      SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                      SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                                                                                                                                                      Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                                                                      Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                      MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                      SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                      SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                      SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5387
                                                                                                                                                                                                                                      Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                      MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                      SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                      SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                      SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1578
                                                                                                                                                                                                                                      Entropy (8bit):5.329734499973321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                                                                                                                                                      MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                                                                                                                                                      SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                                                                                                                                                      SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                                                                                                                                                      SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/927Cz2OI3S9hrbXauDAfIEUYRvo.js
                                                                                                                                                                                                                                      Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13793
                                                                                                                                                                                                                                      Entropy (8bit):7.939643912376546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZRDqrY4ardCk4TzMl/PD7259/uVU300u5sbm9xCuBjLpASs:ZRDqctoMRLK59WVM0SbmHlBPpAn
                                                                                                                                                                                                                                      MD5:A6956175E51609AA7060246793289DD6
                                                                                                                                                                                                                                      SHA1:393CB3A7CAEB0408B6774AEC114F59A18C46BD89
                                                                                                                                                                                                                                      SHA-256:0F601681634DDE9412FBD30FCDF0BA681883A38A6975DCEAE788D6D9613794E3
                                                                                                                                                                                                                                      SHA-512:892BB59C26D5D9F11979FCFB90EC0AC28E9C23E017B47A339A253623E80FD853D6EC624F903ECB16D5A39FE3DDAF485F3473CB4BC613938B857DF2230D12875E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.]j............~.C.S.7...'8............1...r{..~}i....r.}..Y...I.;9........]K.L.J~rm.....).s..k.'p..u...+..sx..+.[.....~..>0x.......A..S...9...k..^.dqy.I7...F..z.....g.V.[........nq...Mx......D................M..z].7v...mZEU..R.ot{...Q...O.wp$..q...VU..'...]/Z.^.v..&.7iele.`x8....1..1.+p.v....*o....+..u.#........n..x...'.M.|GE.z...|..8..m....K.]F.)#;-.8..k
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                      Entropy (8bit):7.833639850562374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAm2+bSe5O21hKf9gaNZYbmS/qaYb4CYMjAJRGaM9:gEJ2+me5O9f9nYEaYBBf9
                                                                                                                                                                                                                                      MD5:B1DC7019926064B8115AE5F83A0CDF1A
                                                                                                                                                                                                                                      SHA1:30710AA8285E274624987960D42F04BE24CC5579
                                                                                                                                                                                                                                      SHA-256:0BCF89A5FA95B26B3A2237B39EA677464FB1438F25E8D39D469EE92787818E7A
                                                                                                                                                                                                                                      SHA-512:A649EBEEEB9C028D6CB6E0E5D3085B2BCC1A90E56E79A7FD28AF6F854FF7DAFB8E03D33E8749AAB70E3120A8E5E5E96D9B83EC783EACC7341C7BF902F8C86F8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.R6DlbcgmRao4DhDu4qmwGi&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.k....J...q2..6k./...v:.6...k.zY......#.....:..q.O...~..J....r..3....._.v..5-N..hZmVI.m..$...?..8....\\...?......E..F.I2..?=_.>$..j.i._.jS1.,..P0\.\..|e.K.=>.!...*..t..d...x.U.........aU..y$...t...!..l.0q.j..N.R..S....~.....mc...oc%Ww...;\.".4;.Nh.D...1...GE..2q_;x#X.<_....xWF....&6..E".X.,C1......B.'.!.a....Mr.I.......R.yI.@...$QF~.7..............T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2678
                                                                                                                                                                                                                                      Entropy (8bit):5.189662277199087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                                                                                      MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                                                                                      SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                                                                                      SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                                                                                      SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/cGg1TxE9vhPko20muZJ4hksc83M.js
                                                                                                                                                                                                                                      Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1345
                                                                                                                                                                                                                                      Entropy (8bit):5.057450072266418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                                                                                                                                                      MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                                                                                                                                                      SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                                                                                                                                                      SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                                                                                                                                                      SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1386
                                                                                                                                                                                                                                      Entropy (8bit):4.784482825066186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7ibJ5P3FUJ5m1qtkgzWuvriz3cDC/8mJv5rueXM0Sm7jrcq70vGX:HJ5Pu3mvMvegC1v5tc0SCY
                                                                                                                                                                                                                                      MD5:0639C8682244F7B903E9BDF819C5B38F
                                                                                                                                                                                                                                      SHA1:F8705A6E8D2BF734357C5CB6A85F4EFA5ABCFCBC
                                                                                                                                                                                                                                      SHA-256:9E2FCC4A408FFA791C25D4EEBDB3EBFBD0237F2CE0847EA4802EDE571C7C19C4
                                                                                                                                                                                                                                      SHA-512:F86AA362FD1532CCB7CC0300A384ECFD517B6B38C2C37B662AD279297C60F977A8F8E9FA6FFBCE28054C351F4FEC8EE6B5535A5C961E4D94ECDC52D9C76457B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....wIDATx...]K.Q....;.....).Jh$..Z.g..7..}...n.".."....2.."M(DSR.e-..u.fw^v....]D......9....^wx..?..o.,({..P........Z...@..G...$.....%.K%........#..k9.\b../O.4.T...B...3jSc.....]HN.1%.F#M.n..u.|.....e.LP.pL/..L.....^w.Znb]s1.z|.b..x...M..W../.T.X..fF.......|X.....N.-k..H'j(.......A.P&....p.....F-g.sL..Y....&X8..8.1?..q.c....{.y]....-.Zm..a..E.m.2.5..]...%....=K.5.w..\.Q...K.R.7Y..`.@...<+%..C.M.*c..E.....EY.Q......i..J^..KC..T:Mjw..S&...9^....Uf.U.W.x....u..1B:.....QU.t6.....Z....q<...........!..7..ON,..L..7.J..tM..K$b.v.=.'.Da....h.M.Q$.&....u..uK8.%......2J".M.X,..msp...28.+. ..~iM..?.3.p....../.......<eI......IEND.B`....................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1772
                                                                                                                                                                                                                                      Entropy (8bit):5.492317820179154
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                                                                                      MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                                                                                      SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                                                                                      SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                                                                                      SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/UJNL4Px0vyhtlpZX62E1hVtOvyk.js
                                                                                                                                                                                                                                      Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4585), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4585
                                                                                                                                                                                                                                      Entropy (8bit):5.2982946821594785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JT2r2VoX4fP0KeUMfOtGIUmyT2V+vzu4NRHkO/Me:t2r2Vs4DMfOtGnnT2Vozu4NZ/Me
                                                                                                                                                                                                                                      MD5:268C6D8F31FE39B3FB03555F2523A25A
                                                                                                                                                                                                                                      SHA1:B82393D46A38F5DC876281E536C4100FD294B3A9
                                                                                                                                                                                                                                      SHA-256:1EEB197F7AACECDF7E0D1959F006A513038EDDF14382DA2F792277E8B368D724
                                                                                                                                                                                                                                      SHA-512:62A8ACCA802E8D08641B9C9646811B112297AAE585C6089746BA938E641181EFF09C6720341849F6A938A8BD74D86DB9AAFF1FBA5727587A34D3E363CD38BE41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                                                      Entropy (8bit):4.358759513221574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                                                                                      MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                                                                                      SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                                                                                      SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                                                                                      SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/_iUcDseizIyGlBXKOjaw68WU3Aw.svg
                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3791
                                                                                                                                                                                                                                      Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                      MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                      SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                      SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                      SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8460), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8460
                                                                                                                                                                                                                                      Entropy (8bit):5.48197826495404
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:t2r2Vs4D3eb+w/gMAiTUbs68s0yJWDiIbyELO4bgQYQW6bIzH3J9rrv0xtLG:CgyTOsLsXADrbBLTbgQYQW6bIT3Qa
                                                                                                                                                                                                                                      MD5:C5F979FF1DD16458243ED474AA93426E
                                                                                                                                                                                                                                      SHA1:398A5F6EF41640EB233C0392BA50207B11B3D2FA
                                                                                                                                                                                                                                      SHA-256:7113A9CC42DF33608E7A46D6D2127D988A1C6B62A44109899EEDA20576AA76FA
                                                                                                                                                                                                                                      SHA-512:07BBDF0B54BF3361C415FAC0EBFAC721C91BC54B5EA913409439FA44020C9A9CBC1BD63F940CB1A291F7C231E4BEC51E54BEDE691B12B6E0045E0E49923B3FC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17953
                                                                                                                                                                                                                                      Entropy (8bit):7.964815677300205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GXD+6ICKnV9Yz3lcOz7VeZbs1rN2n5TSTVQ/hYNvYzn4DOufrA4TJUkm:GXD8CKV9YLhYs14xCQ/hYNvYkhf0iUkm
                                                                                                                                                                                                                                      MD5:DAAA70413BE43D7EAE56DEB94EE38CDD
                                                                                                                                                                                                                                      SHA1:212BAFDA96871ED7D0F4D0D0C06C57B74E2B7206
                                                                                                                                                                                                                                      SHA-256:0E8FAF3C424A776E65144CE286D7E146C9052B8A52C5F31BAB3AC6CC8952E997
                                                                                                                                                                                                                                      SHA-512:1570636DBA855478689E287843D552AF97B56790A9C6DEF60459F43CC78917229F06013110EE7BBFCF8B2A6A20EDE71F4721F3BD68237047004F0C2069334AB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....].Mmsd.\.T.....#tP6.3RF.... ..Q.2.w2.,2[....y....dW.Z...f.Zo....2..f.U`O..O.V.........x..X..w$...zu..V*..7:.$iW.=...k..[k..o.O......gv2:q.K..r..{{.V.m..v.A.N.q#`.?.8.@..~...y.g..g..5.G.:..D"B.{.z...B......{..e..!.U...!Ha...89.4....C>.i..}....e..8.....}.N.....8...a0.N.3,;7.U@,.pS....3...(d.'..P...|. o.....8'.4...[.I,/d..I?v.D^[...I.;G^....[.....}+..wr.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (798), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):798
                                                                                                                                                                                                                                      Entropy (8bit):5.250667003449978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:WNl7COQfFUz2rVKHtA4gl6IdvPPKUUTn8z1OL37WmqH+m95/p:KlWOQfFUCrkNA1l6IdvnUb8z1OSH+mXp
                                                                                                                                                                                                                                      MD5:4884D48299F6CDF849EAAA81CB27A357
                                                                                                                                                                                                                                      SHA1:8DC6B78ADE92AB05572C199FC4F190C877A88462
                                                                                                                                                                                                                                      SHA-256:EA42078394B9F31DE49533F77C762008BB5CAFC45B325D6DBC1A0E79A7B75886
                                                                                                                                                                                                                                      SHA-512:60A06A1EDC6940EDF1480CDDD2D35D3D9D3F5A9B1B8008C2841F3D0788E9E933C64C49A7438400C7DE10F29A23C3965799671AEACD79A67EBED74DF4547E9569
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/jca3it6SqwVXLBmfxPGQyHeohGI.js
                                                                                                                                                                                                                                      Preview:var FreOvrly;(function(n){function l(){sj_cook.set(o,s,"1",!0,"/");sj_ue(i,h,p);sj_ue(i,c,y)}function a(){sb_ct(f);t===null||t===void 0?void 0:t.classList.remove(e);_d.body.focus();l()}function v(){a();typeof mmLog!="undefined"&&mmLog(['{"T":"CI.Click","Name":"FeedFreOvrClose","TS":',sb_gt(),"}"].join(""))}function y(n){n.keyCode==13&&v()}function p(){v()}var r,i,u,f,e="b_animfin",t,o="fdfre",s="o",h="click",c="keyup";n.showOverlay=function(){t&&(t.classList.add(e),t.focus(),u>0&&(f=setTimeout(a,u*1e3)))};n.init=function(){if(r=_ge("fdFreOverlay"),r){t=_ge("fdFrePanel");var n=sj_cook.get(o,s);return n?(r.remove(),!1):(sj_b.appendChild(r),u=+r.getAttribute("data-dmdrtn")||0,i=_ge("fdFreCloseIcon"),i&&(sj_be(i,h,p),sj_be(i,c,y)),sj_be(_w,"unload",l),!0)}return!1}})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):80141
                                                                                                                                                                                                                                      Entropy (8bit):5.053777439761644
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWccDqhzbK9N/:YMdZuaRNu4iNcWc8r
                                                                                                                                                                                                                                      MD5:10113AA1F1152CDDF50167E2EC7AF261
                                                                                                                                                                                                                                      SHA1:9FF194E8565FC7ACB12508A12CFBC0CD533E9F84
                                                                                                                                                                                                                                      SHA-256:21602FB9F756B9178B077E2838F5BA73CEE623B8FB5392EF462BB6D1693629AB
                                                                                                                                                                                                                                      SHA-512:AFE764D639D1354AB8AEE5EFCB3DF2A2A159D24B1221B1FD0A8183DC72B1248E109DD1117C88B6C2F5BC80A2803A4BB9AF773F56E7166E94B7D05C84241CF99F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20240418.174&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[]}"
                                                                                                                                                                                                                                      Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19988
                                                                                                                                                                                                                                      Entropy (8bit):7.969230597956789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HJr/QeIzRvwR2Ipsb0dqDsnQAskHJhkoYTGdTW7IJEwtLuL:HRIeIzRvm3pddqInsihkJTLhL
                                                                                                                                                                                                                                      MD5:E2C385B35A91CA4622E7DCFBE42C530F
                                                                                                                                                                                                                                      SHA1:28CFBD744F28757F2C854B038DB4CEB78DFF4BE2
                                                                                                                                                                                                                                      SHA-256:4CE87E94B4D63A48724C0D3F44C91B1596F13A424925364DF4E07BCD8D59EB1A
                                                                                                                                                                                                                                      SHA-512:559494AF0C1513A0515490A8BA43CEC384ADB00C3BE14F033F6047972A79C3F927BC07F0FAB6553055C8F9A2321936387414C0945341C1394960A657958E459B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..yx.oc...s}.9t.}.9p1.3....v.+d...M.K.$..q........v.k[H.G".x.<d.qUu{...F..I<.2RB.....NFG.4;..h`.$~s..1..w$.p8.Y.H..i........!:.F...-.\.....n..y.V......k..`3...bp.8.O.....{....1tYn.0c....*..r.\.^r.......'=Es...k=>Id.I..o...p...z...c.....1$.F.B.....i.V5u;K....r..[aS..9^;zU...iV;.^...}q.*].uy<.r. ^Z.G.....X.i.Q,d..ku.....#...X.r*...n..{...[i....'...@U.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2755
                                                                                                                                                                                                                                      Entropy (8bit):7.817474886523798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8/bxnuERAxPTQYNnKZVkrM+nKkrvvN6DFayCUgPG3m6cKot8XIR:8zgESTriVkpnlBoHCU9mh8XIR
                                                                                                                                                                                                                                      MD5:3384C227C353B23B86CAAF512AA65F19
                                                                                                                                                                                                                                      SHA1:204E220745772B8A6139DE8511FF5DC3DAB54465
                                                                                                                                                                                                                                      SHA-256:71DC8C590EABEF2F5DD746CC2514881C3F43EBC0C395E2AEA491C761C8153798
                                                                                                                                                                                                                                      SHA-512:E453D885C65F81C48B462B877E69371B71FAD2875F7005BF2396326915303088ABADC44839438F9648EDA63D9867273AAE692720D168528EE8271EEA6C8821DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_RdzDRbAdG7ScdYWK2wQ2dg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L.P..BS...f.Lf.W..t&.z..r...c..o.85.ny..jr.o.\Q.dDx..P{.Gk`.....{....;$.zW[.H.. .=+..L.f.&:..7F3..,z+. ..j..e..'k..?Z.I......Q..)k..0#.....y...L;.+.}*.....=.IV....Jq..&.~P.VM.<b..M&F8..>.S..T.x7....77...uh..v".jj7<j......l....K..D.8.....&.....K..Bv*.L.....?..p...l.}..BA.iQq..S.C....O.v.."..C^y.?.j..i%.._.m....~5.....D1P....J..I.&FC..U.5.....WE'Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5295
                                                                                                                                                                                                                                      Entropy (8bit):7.873580675920419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/gEhYbZyVRdHgYyIeYRBKaPK11WyeLXRiS+ZOWtFj/ms:/gYYNuPHgYMYRMaKWXoSCtFj/ms
                                                                                                                                                                                                                                      MD5:67B245EFD5EAF05895E5A90470B53DA6
                                                                                                                                                                                                                                      SHA1:CD70E63414E5F8051BA3371FEA330F7C09D79305
                                                                                                                                                                                                                                      SHA-256:5ECE0FB589A6F2B48BA98303D6ECBA2E286BEAAA23EDD4054C80E1D791CE6A1E
                                                                                                                                                                                                                                      SHA-512:360022878BF1BA68A2BD1C09994E3114226CF3212029A5E8EBA8C9BC99B2BD9BAD0E36A1EA99ACD5BB714ED4B26FB99ADA432124A25368A509844A5E449A17CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.... .qN..MdX./.......P....krz`S.b.......D.l.7..i....UtC.C.s...w....=8.....)...h..)..A......GZ} .QI.G ...QE...- ..P..4g.h.v...)<...)@>..t.RR.~>...:......,.}..0.........g.-GY...?..d.d.QP..o...i.......z9..Yf..j....~@.ZO..h..XR.A.. `.j..=......ji......j9.r...=(.Y..78H..?.S........c....y..q.i...j...H....s.K..)qE..c..j*Z(...R.....&q.i...i...SW.vp0(.a.n8.M/^..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20444
                                                                                                                                                                                                                                      Entropy (8bit):7.943477568805481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eSiL0UdOfb7JCdYZxXPMgZOJQ6GaoI9lyH0Y01mm:eL0UdOBCdYDXZeCNH0Ys
                                                                                                                                                                                                                                      MD5:331814719B7D36423B55C9674C1A597E
                                                                                                                                                                                                                                      SHA1:6EB08F122F58B24ADDE31CD32A52F5AF06428DE0
                                                                                                                                                                                                                                      SHA-256:9A8B16BC22D4B14B4F524274F875574E8A0CCAA04F0A5881C54D3D0B264B3B55
                                                                                                                                                                                                                                      SHA-512:9F026B4E0B118E6EF3D8FBF3E3C6AE48F0D26C8FA684CCE70FAED0E310E73C5B2ECB5A0FA8892EF2B539FD95F47EFCD3AA9A1B2D15427DE5D6929587A4658B1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.f9b929d6913cfbc603cf0a7fcc489a7b&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...h...l.6.../...Ks-..rv....z..My...t:.\.8....1..C....3@.ot..c.......)...k...^.&...K.F.W.....j].....Xi...</.z...u..H.Y.i.....+}Y...p.......D..K..;f$........`f........Q..\...j...........[U..l.x..]..M...\.Q..|...|?.L.XZ.G0.&u...O..|k... .s.h.....i.3....J.k.Ei._.G....'....z|....Z6?.|3x.U.....o._.....4.?...7z.......?.............T~&..sFX.....t......I..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1403
                                                                                                                                                                                                                                      Entropy (8bit):7.584865111807264
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3OzO66rqbPV2Hyo1W1vp8C9upbpuLgx8IPxD:/CuERAU6rmPV2HyX1h8C0RpuLgxBx8At
                                                                                                                                                                                                                                      MD5:0F7A30572252CF4201039572C2CEC71E
                                                                                                                                                                                                                                      SHA1:5D9298B5B02307F06911360C5AA7A6416396BEC0
                                                                                                                                                                                                                                      SHA-256:90D309CFA31F4499FF877D272F58DE83674CC1621C24C70AE165BABD02F2C893
                                                                                                                                                                                                                                      SHA-512:F9F110EFD2DDA41D5279D47ACBB30E6913057F587E29E25167B4BA483A0E1EC9DF38155358231667A7BC9EBDC8332FCC6DA14A5CD2B6787B2B5CA0699E9028D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....yin...#8....T.......ff.c..T.-J..A...z..-.0..n......XIR."`.....IV..Mmi...S........O..uQ.lZ...........z..9r..cv?.T.....EO..p.c...OcV0..R.Z.P......#.(.F....J..dS.......l..'.L...6.?..DZr^.H.H..|..\u...s{. .{..1d.S...L>..=T.K...rn..9P...z....Uk.B+.?..*3.3...c..$.3!F..{.Y..\c$....1...h...;....,...QOGT?*...y...\M...I..=^P.'.dk....?.%..U.s.".3.W.D.K...px....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1615
                                                                                                                                                                                                                                      Entropy (8bit):4.947238790499751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YnyRrxIOAISZksu3IyRrcIAISZnFZIyk9I7oAISql5qrIyk5vAISThC3r:YkB+A3zcI+9GL+qiGZ+I3r
                                                                                                                                                                                                                                      MD5:5A0A0DD5A15B000C22D09C4A1B9CB0BD
                                                                                                                                                                                                                                      SHA1:72BCC7637486D0C12A7F3B9BFEF76B73A23BF149
                                                                                                                                                                                                                                      SHA-256:92C21F82D73235A6ADABD23ADBC5AA0CBA9F7F39AB5C83C804A7D8FA9E9D41C4
                                                                                                                                                                                                                                      SHA-512:C3D16CDB98A7260AEF6DE34CD0FA43181CBE30B999439B0B80727CF3E13C4548A727C6182693E7AE2BCE642C9E02D87C7D5DFF443C74D5803CBE96AD7DBCD57D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/hp/api/v1/codexnudge?format=json&FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Create%20a%20table%20that%20compares%20top-selling%20women%27s%20running%20shoes","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Create a table that compares top-selling women's running shoes","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Create%20a%20table%20that%20analyzes%20public%20funding%20for%20the%20arts%20compared%20to%20GDP","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Create a table that analyzes public funding for the arts compared to GDP","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Organize%20the%20last%20ten%20years%20of%20worldwide%20volcanic%20activity%20into%20a%20table","fullText":null,"imageUrl":null,"modifiedBy":n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.604956719212536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                                                                                                                                      MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                                                                                                                                      SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                                                                                                                                      SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                                                                                                                                      SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.ighWNnrr5MMFUs8WKMme2A&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):840
                                                                                                                                                                                                                                      Entropy (8bit):4.86958288900589
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tXVS6uTm0/wYPEap4eXY3RO3hJrprVrPVrTVrMV0:TShZ4Dap5YcZ5P5T5MO
                                                                                                                                                                                                                                      MD5:9E8FD6BAE2CD6D98F652DA169BD78AD9
                                                                                                                                                                                                                                      SHA1:6D81EACD71BF95C3F42CCB1E2F2F1487BF235B4E
                                                                                                                                                                                                                                      SHA-256:2ECCADFC91443CA2BD99884B5509923E8B4D8BF19CC5A59FBA27D8CD3D195998
                                                                                                                                                                                                                                      SHA-512:6D4AB71AE889461AA107C09717DA414D6446B24425BE370EED9FF2C3288CC3A5BFEAD175E44055C6816F778A119BAA2AF40BAA262F858C0DAA561AC6D69AAF1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/AQI/uspl03.svg
                                                                                                                                                                                                                                      Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M62.6544 32.7814L62.733 30.5432C62.8952 25.9243 57.5854 23.2225 53.9471 26.0727L49.2209 29.775C44.9583 16.7681 26.5368 16.8357 22.0731 29.775L18.0717 26.4754C14.4918 23.5234 9.10398 26.1805 9.26679 30.8176L9.33574 32.7814C9.8399 47.1409 18.0717 58.5212 35.9951 58.5212C53.9185 58.5212 62.1503 47.1409 62.6544 32.7814Z" fill="#FA8D1B"/>.<rect x="33.5269" y="58.1985" width="6.58129" height="11.5173" fill="#FA8D1B"/>.<ellipse cx="16.9336" cy="15.9319" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="28.4541" cy="6.39749" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="55.0659" cy="15.9319" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="42.4878" cy="6.39749" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.</svg>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1786
                                                                                                                                                                                                                                      Entropy (8bit):7.285156263189152
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                                                                                      MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                                                                                      SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                                                                                      SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                                                                                      SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                      Entropy (8bit):7.275495312478997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7iwkFUQ6GLirKlW5OaXCdDHf5ZI1XK:K1GLiOlIOQCFPEa
                                                                                                                                                                                                                                      MD5:E098250F7A033D37EE66D8D6379E84F1
                                                                                                                                                                                                                                      SHA1:1597D1384162F547214E447BB757A029172291A5
                                                                                                                                                                                                                                      SHA-256:D23EA36CC3CE0F69006B92CCA9DFFC5F0948439701861A19471FA8E1DEDFC1AB
                                                                                                                                                                                                                                      SHA-512:80180C862A43E4FB7BEA0DFAB916A28A4C084D4FECF09375B37D1EAC3634BA95BB3599BC9329C34BA44D0A4F426EC5C6CDC606D6ADB118354E9B7A77784C5D25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....6IDATXG....0.....(.T.A7..p.....8....k...............d2....P..Ui.R...M.j.`.... .B..Tt..beZ.(aY......$......P.0...mnN.:.....+;1..eh..9..&C..W.{...$@.....Nx..(f..........m.5g.;.%..&..q.Cm....^...A..v.^e......N24...X.M.4;]`.w..._.".....`...S .V...^....w"...B*..9..M!q....=.."B."F|.../....+..x.....v....B....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2343
                                                                                                                                                                                                                                      Entropy (8bit):7.783903304848788
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAzJby9alI2JcQbOcbdHrgAqAMBqLcI:gEkJ24dmhANonBqQI
                                                                                                                                                                                                                                      MD5:85F8BEB13ACA8913A9E03F47A3AE58CC
                                                                                                                                                                                                                                      SHA1:CFE4D1E2459C41F1429DBEF701ABA55B1E78EC97
                                                                                                                                                                                                                                      SHA-256:2B8CD8F0DBFB0F9A384B013C88EAFBE2CC95E6AC9B226EAACB9ED74B48FD8519
                                                                                                                                                                                                                                      SHA-512:5B374BA9B6E7940A4D53DF9083BA743A601F50FC1662F4959821BD7FE17A90AFDBA9C5D2EA208944F52AFD0BD0AAFA6450247C7D27AB6D3D96B201C96DCB0FDA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.......}........"..$g.s.f..t-.;..z..,~|..?.GL....M...J..{/..........F.....Z>..e..g%...J.>.uw..-.....;.....s...AC^...............%..k..}.9..N:U..oj..-.......K......QZ...U...x.....k'..A$...]...@Xg.....jfy".>vuS.J........q....J<._D{...N.hP.......!..?..|[..d.>....2.f...j(.z......Gs.[.v...s.....O. ..$.....+..W.m...k.v..S..g8k..2.fRw...J..=.._5.U*F.5.h..w..q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13095
                                                                                                                                                                                                                                      Entropy (8bit):7.954391236007239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Nm5fvYAA5gPlqsRlHqZ0Bn2pJITPR5QoH/5sl6:qfAA/lqmAZWn22p1Bsl6
                                                                                                                                                                                                                                      MD5:DE3C8FBB89043689D5C2B11CED2166AA
                                                                                                                                                                                                                                      SHA1:84C712124A9B67D555A42306F0A920B7531A5780
                                                                                                                                                                                                                                      SHA-256:B323959BCFFD004DF72A05383A8277D96AFF113FF5DF8B30E201CA9824485E20
                                                                                                                                                                                                                                      SHA-512:5F53BBF9BF2045097C5F3BCB1FDF78EE5E80574FD6409B833538FA0DFF7FB42B568E19358011AF6BAAD88312D35D603BF3671053CDDA07A2E13611F506D47795
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................S........................!..1."AQ.aq...#24R...BS.....$3tu..Vbs...5CDTer....EF............................................................!...1AQ"2a.3Bq...4R..............?...)L..JdS".R.....2).@)L.".R..E..3L..JdV.M.@.$D.$j ..2@.....+R..............."3..X..*-.F.S"..$.S4...E2(.).L..JdS".R.....2).@)JdP.R....(.)J.JR.R....(.)J.\.V..o..H...I.&q.Y4.x. ....+.._.......|..].z..nd..>..+..x+f.k+.-.Y.....I$..........p......7....1I..".!f..?8...u....U...3../m......s.....EQsJR..R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.p....0.....-.G..a.V........GFRC+._...+T^...u..6..F."......\...`.iX.....7..N1...._Z......ve.M..r=...7.E-A.........U.'..,...{.5...G.)_@sE)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.W...^<.......N.]3H...l.^..v.]x..c..h...3..Z4..>......d.......C.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14314
                                                                                                                                                                                                                                      Entropy (8bit):7.95672883553243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Z7FDoUxnEw/OkVD9VyPP7SS0DzCy/S7OyKr/Jwaz6T5gGgUbzL4B5zrgBg:Z++E4VJVsP7h0fbACBBGT5CUbzLIkO
                                                                                                                                                                                                                                      MD5:A837FCE864DC4F31436F614D6403F6CC
                                                                                                                                                                                                                                      SHA1:752CCB800E11DF9AACF086AA6CB9661F6903554C
                                                                                                                                                                                                                                      SHA-256:A79D603463E289958E877D106A57F848BCEBBCD6D993950F607A54213BAC7FAF
                                                                                                                                                                                                                                      SHA-512:F1FCBEAD3CAD7A3D81A99CFD8909021B0AAD2596598FE578BB67324007D77684531FD0037E877C268D2F0BCE0317DB8EABE6BC321038FD3F5DDD3D3E442D5296
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.JRMM966LiJTKbpECGa4jDS&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8.X....G........O\.S.s.z...f...:S...A,v.:.t.JU....A..7.J>a.v4.D......XR`.............~.o>......W;..r....!..[.......f...6.g........._9|...t....h...mu.m...g" ..j...0z}Ex...c|R..".t^.....V.|.i0N.v$....Z.*.].r%...wo.E..<W...L.F..,.>4.y..An.9..y..)...4`.@==y....~.^..^.c.r.h....-.....v.@z..n&.x.M.`VkF{......R....):..;..SO.....7.J)..Fh u.#..(.w.j7..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):229
                                                                                                                                                                                                                                      Entropy (8bit):6.696712351054622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPIc18Pqd/lsqZpfKSUVK1yncBZTUlXjp:6v/7D18UuqZpfRkK7W
                                                                                                                                                                                                                                      MD5:DD3431538BD6A99BC5CAE49A834938CC
                                                                                                                                                                                                                                      SHA1:5F7E95343002E38360A0CB41279E16D1FE5A0CFF
                                                                                                                                                                                                                                      SHA-256:C66CF10A2E1EE46E56380C7D98D59A42A87E0317A283C63B389643710DE56F56
                                                                                                                                                                                                                                      SHA-512:42D52A26456CAF57437C86BD79F371D7A4DB8E26EDE8005863FC4294B169903E8679AFE2DCCD8C008F62377ECBBABD084EF34D6AFDBB35385364707E6A0C3F76
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............Vu\.....IDATx.}P..B!..S.@.@..`Iv....v<>.!t..<..&..-o....L..{..1.c.l..Wke.....@.!...=|.k..k..1.!.gA.(..M)..6.c....V..ef...i.Jl.!8.o,u....k..s^......M.#Dr.A.1...SB|G .|e..D.7i.f..*......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                                                      Entropy (8bit):4.592534622127942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                                                                                      MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                                                                                      SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                                                                                      SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                                                                                      SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/_OExijMq9yY1pfuOI4gYUZL2dYI.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30398
                                                                                                                                                                                                                                      Entropy (8bit):7.965968352506955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HTTC/NfTi5+6+dND0QSt0EJVTK+AFRehu1KclfTK0iplrzqmHqjdVEHGreDsZFpS:HfC/J1Tr9OBJ0V1KchK0iD1qp6sRFW5
                                                                                                                                                                                                                                      MD5:EE1D24D7DFD545962C8B4A74E95B1106
                                                                                                                                                                                                                                      SHA1:F3905514109E3EA4A46ACCC054E1315EADFB6920
                                                                                                                                                                                                                                      SHA-256:57447E266DCB3F054E2A8F0A9D69FF90DD9BE53D30EE7D3DA36530DFD96A69D4
                                                                                                                                                                                                                                      SHA-512:A27979F28967A3900E79F4809163284251B2AD06A183577ADED50500C016E8781EA157BC86226B50B36C52966ED59F6199CC3BB3F860A9CBB83E849ECF11E7DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...&....P.kk+o.*....[#....#...Rx..<?.;. 3,63.).h?...W.h^).m<#...K.TU.i.+.e..;.:..+..|...<.W.z..}..._2Id'%......U.....mNi..J.=.<..h..Bq....jq...N...5...l.8c..=.,[.<............Y...#.....J.[MO.Z.\.....3.i.#v.|.rrz..z..^Oxo.g.,..j..C..5x<..5+......**..x...I....Q..Eo-...[?.k..2d2.Uo.f..g.5..D..>..sj7.2.A3...:....(rH#...ax.}N.._....q.$....>S.....7 .t..,l.T.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):471
                                                                                                                                                                                                                                      Entropy (8bit):4.777370263471144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:M87+7bl7dR/7rjE87k7DzB7PcRnqSmJi0VxTA+HWt:M8qtH/pI3zeRRjYTACWt
                                                                                                                                                                                                                                      MD5:14F686D08B01C766C1BA3D412CB2C5C4
                                                                                                                                                                                                                                      SHA1:EA715A63EECD19560F48FE2F6692605ADF1D2A4A
                                                                                                                                                                                                                                      SHA-256:F8F5F3B44728487366064AD4D0F9BD4F431C9927EC3B254FDF0702796478E834
                                                                                                                                                                                                                                      SHA-512:2A202D7F5FC7C7E07476FAEFC315380018175EA11758D913B71A7FF9F59C68EC81B7869DA7A4C31E1EFC810A4FA6BE5182E15286023EDD0F8E8060CA3618BCB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/6nFaY-7NGVYPSP4vZpJgWt8dKko.js
                                                                                                                                                                                                                                      Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var t=this;do{if(t.matches(n))return t;t=t.parentElement||t.parentNode}while(t!==null&&t.nodeType===1);return null});window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23181
                                                                                                                                                                                                                                      Entropy (8bit):7.969898400198723
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eLkj/ithreQZU3UYIIG3ARX2haqfWUl2Nj6lRicE+s/92hOxPh0Spn6jUO4zfSyr:eAmtcDkYFG3a2hadZNVcEDfgSda4p
                                                                                                                                                                                                                                      MD5:4BAD318EB91719E6BD912D93628DC1B0
                                                                                                                                                                                                                                      SHA1:314F21ADDF483F4B1E01D1A2465E742EC16E8A3D
                                                                                                                                                                                                                                      SHA-256:FF6C8091432A1F46B00CE4BFD422F979934348A288B20E09FFDAA978F3DAE252
                                                                                                                                                                                                                                      SHA-512:683C31357AB51CD85CA36E90E27F8EBA5165106B986D7BED642AFF774809A36930E21EDE19B1A692310C72D2615DF093E24AFC228C31C88222F86AE50A955187
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.1c65da1beac615947cac99ba182cfde0&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...B..}...Y._.G&..(...Q. .K....^.".j|.H.8..(.k.~"....n."....C.pz..z..#..CW..Xx..3x%l....|..F...c.+..|d.^...R.Ehm.7._.|&.....&..D.cg0.u..;.>....M.....yV.V5T.q4.......F.C`..H..(...Y.13.r9.MG.Q. .O._....4..rs.....RWh....i.?.'.Dd..sN.....@.3.....Q..7.3L.N[...?J.6.n..j.e.`.lq..Iu7..j.M|..w3..R.?.$6.....s.#....T.4..u.2v.m.,.7.0r..Sjz..+y.K5......@......R.Q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7561
                                                                                                                                                                                                                                      Entropy (8bit):5.435008530867303
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                                                                                      MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                                                                                      SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                                                                                      SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                                                                                      SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):296
                                                                                                                                                                                                                                      Entropy (8bit):4.893286320435577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qBNZXTMuqLmgEpFGqQDeGXfecAL5yKzrD1aFNMMTE4c9TE+D:67XSTEKqYeGXFAL5y+KtE4CEA
                                                                                                                                                                                                                                      MD5:EAE8F4FE5A335AF3F319675405662283
                                                                                                                                                                                                                                      SHA1:0A08FAB35ABFAB8BDE72FDC88B06D6E31E2DBCF5
                                                                                                                                                                                                                                      SHA-256:51FEA123C44E2A66602133DBA03184F818D67C54A3EB115D9B6A4E2CA2AFE9FB
                                                                                                                                                                                                                                      SHA-512:6A2083D92FAD1512D78B3FE21D29C03F10EC1D7732BE09AE947E729A94A15F7F7B37CAFB73EECABA4B176739CF96B686E098A2471D8DE81BF3C6D11634A47F79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Cgj6s1q_q4vecv3IiwbW4x4tvPU.js
                                                                                                                                                                                                                                      Preview:var AjaxUnloadUtil=function(){function n(){}return n.prototype._handleAjaxUnload=function(n){sj_evt.bind("ajax.unload",function(){n&&n.length&&n[1]&&(n[1].style.display="none")});sj_evt.unbind("bnp.notif.shown",this._handleAjaxUnload);sj_evt.unbind("bnp.embed.ready",this._handleAjaxUnload)},n}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x333, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18898
                                                                                                                                                                                                                                      Entropy (8bit):7.9659071939422725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NBDBam/VBLdiOLYal/IdIebrttrokgj6MDCeT6b4wOO47Yhp:zB1/VBLtvl/IdLbHrhMD/TYEI
                                                                                                                                                                                                                                      MD5:2D7B661086CE5D7451481EC25D59B744
                                                                                                                                                                                                                                      SHA1:E9A127AE89CF9845F608F317D71BBBACA5E44333
                                                                                                                                                                                                                                      SHA-256:A14C2FAB5830953E8F321836D01AA4A7408315ADB6612B9FD9F5AD9EA96CDCDD
                                                                                                                                                                                                                                      SHA-512:4C20A8037534619E0826A92331A05EA6789760A0A392867D7DC3620341A7DA40BE5AB095E9AE463018DE138CC44D15EA25FD1E525DAAFD8DF9892A87D0D46040
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......M....".......................................E........................!.1A."Qaq.2.....#R.Bbr3......$Cc..4Ss....%................................0........................!1A."Q.2qBa.#...r...R.............?.........L.....*.........x....9....,B.lUy.'...f..?.1.M...j...S.3H.A..~.Q...<.e.|.r...`d..7L..F.n._P0.!.I..i.....;.c...c}.5...qa.`...............d.......VTo........]...j_....{...|T..t.%.>O]...jJ....Y3.g...8]..,.P.u.Z..Q.\I..g...A.......'...C...f....3..A.o3..DF;...>b...>c.2.5.c*...7...u.+y....'.58..#..fC..R.gx#).........eu..,.1^..Y-..dH{F..B..|.3[.O..\p..>..G.K"...Z8A.@Q........0..-....m=.V..`.18.=|.p..D.OVV...N.t..E...".{<........P.7h...8.NU.E.......{>.fM.w.7..?N{>.=6.g..V.~LA $[..n.u,J......7..6./..z.c..wDr.{@B.o.g#z._~.....k.v...Ex...WOi.f6#.s..W&.~.a../.T...J....@.G.BW.....H.....n...j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1199
                                                                                                                                                                                                                                      Entropy (8bit):5.349177552543749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                                                                                      MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                                                                                      SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                                                                                      SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                                                                                      SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):489
                                                                                                                                                                                                                                      Entropy (8bit):5.055326947977771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                                                                                      MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                                                                                      SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                                                                                      SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                                                                                      SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21485)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):253814
                                                                                                                                                                                                                                      Entropy (8bit):5.40140754257684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:TQH7d/MzXuEv3a1BZPaHNwna0MMx+B7ZI2CLTNYH8WU7IW0:oMzVS1BtaHca0Uw2CLBYHFSs
                                                                                                                                                                                                                                      MD5:250DE5B1128068AD846312CF51F2CDE7
                                                                                                                                                                                                                                      SHA1:66A5CD88E317BAF91E65C59D1C70453EF2419090
                                                                                                                                                                                                                                      SHA-256:A585A8C794F36EF0BCDF7E78E381031B3622FA2AC0FC658C35A2607B4326FBA4
                                                                                                                                                                                                                                      SHA-512:B1399100B2C3B871A8F76D1B8C141002ED62187D6C37211E1E975ADEE6453B9A83881B6A3F5E11B5ACAA3B5BBDF94D5C15C0DC0D43672360ED5C262A39EC96F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.d6fac2b4325125bfee4f.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{39147:function(t,e,i){"use strict";i.d(e,{h:function(){return $}});var n=i(33940),o=i(67776),a=i(42590);const r="medium";class s extends o.N{constructor(){super(...arguments),this.size=r}}(0,n.gn)([a.Lj],s.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),u=i(2658),h=i(40009),p=i(10970),g=i(17993),v=i(22674),m=i(24484),b=i(67739),f=i(29717),y=i(22798),x=i(78923),w=i(27186);const k=x.i`. ${(0,w.j)("inline-flex")} :host{align-items:center;background:${l._j};. border-radius: calc(${d.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${u.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([size="large"]){height:calc(${h._5} * 12px);. width: calc(${h._5} * 6px)}:host([size="tall"]){height:calc($
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2053), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2053
                                                                                                                                                                                                                                      Entropy (8bit):5.278624333584205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+ybDy+y3beFy6z/IZIo4LC4DJyD4ICqtn1Cvg34XwjDM:53wbJ6z/UN4LC4DJyD4I/tnYg34XsQ
                                                                                                                                                                                                                                      MD5:744E7612A6711242EEB4D3C95BF1BC8C
                                                                                                                                                                                                                                      SHA1:50CE54F3A8B38E7A143729BB156D5E50E7BE844B
                                                                                                                                                                                                                                      SHA-256:BBF604E492C2ED909949609A25AD95B75D0BC2359655B9229605CE7FE6286CE7
                                                                                                                                                                                                                                      SHA-512:A23F5A0B0B4E6123C166A7E25D2838CF02990D38CFB853B1E23EFDD91D4C28B1D0AD7787EC2CD4B54D1865E366D21FC78A2EE96048AFFD805B0AE7122557F30E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/UM5U86izjnoUNym7FW1eUOe-hEs.js
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Common=Bnp.Common||function(){function n(n,t,u,f){var c,l,s,a;if(u){var o=sj_ev(u),e=sj_et(u),h=!1,v=o.ctrlKey||o.metaKey,y=e.target||e.parentNode&&e.parentNode.target||"_self",p=y.toLocaleLowerCase()==="_blank";v||p||("which"in o?h=o.which==1:"button"in o&&(h=o.button==0));h&&(c=function(n){sj_pd(n);sj_ue(e,"click",c)},sj_be(e,"click",c));l=e.href||e.parentNode&&e.parentNode.href;n==1&&l&&h&&sj_evt.bind("bnpLogComplete",function(n){f||n[1]!=1||n[2]!=t||_w.open(l,"_self")},1)}return typeof sj_gx!="undefined"&&(s=sj_gx(),a="/notifications/handle?action="+n+"&nid="+t+"&view="+i()+"&vertical="+r(),s.open("GET",a,!0),s.onreadystatechange=function(){if(s.readyState==4){if(document.URL&&document.URL.indexOf("bnptesthooks=1")>=0){var i=document.createElement("div");i.innerText="bnpLog Issued for notification Id "+t+" and actionId "+n;i.id="bnpLogHandlerDiv"+n;document.body.appendChild(i)}sj_evt.fire("bnpLogComplete",n,t)}},s.send()),!0}function t(){var n=_d.querySelector('
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13095
                                                                                                                                                                                                                                      Entropy (8bit):7.954391236007239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Nm5fvYAA5gPlqsRlHqZ0Bn2pJITPR5QoH/5sl6:qfAA/lqmAZWn22p1Bsl6
                                                                                                                                                                                                                                      MD5:DE3C8FBB89043689D5C2B11CED2166AA
                                                                                                                                                                                                                                      SHA1:84C712124A9B67D555A42306F0A920B7531A5780
                                                                                                                                                                                                                                      SHA-256:B323959BCFFD004DF72A05383A8277D96AFF113FF5DF8B30E201CA9824485E20
                                                                                                                                                                                                                                      SHA-512:5F53BBF9BF2045097C5F3BCB1FDF78EE5E80574FD6409B833538FA0DFF7FB42B568E19358011AF6BAAD88312D35D603BF3671053CDDA07A2E13611F506D47795
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=OPHS.y8IPE4X1zlrdtg474C474&o=5&pid=21.1&h=224&w=268&c=17&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................S........................!..1."AQ.aq...#24R...BS.....$3tu..Vbs...5CDTer....EF............................................................!...1AQ"2a.3Bq...4R..............?...)L..JdS".R.....2).@)L.".R..E..3L..JdV.M.@.$D.$j ..2@.....+R..............."3..X..*-.F.S"..$.S4...E2(.).L..JdS".R.....2).@)JdP.R....(.)J.JR.R....(.)J.\.V..o..H...I.&q.Y4.x. ....+.._.......|..].z..nd..>..+..x+f.k+.-.Y.....I$..........p......7....1I..".!f..?8...u....U...3../m......s.....EQsJR..R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.p....0.....-.G..a.V........GFRC+._...+T^...u..6..F."......\...`.iX.....7..N1...._Z......ve.M..r=...7.E-A.........U.'..,...{.5...G.)_@sE)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.W...^<.......N.]3H...l.^..v.]x..c..h...3..Z4..>......d.......C.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x384, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21482
                                                                                                                                                                                                                                      Entropy (8bit):7.9718489554969345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NVpjYhoiCMW2O1ensjf/S820RwK2mCuxxUbYb6r4EyzDj9LaqoRi4oeFOT5C+cp:/pEhoie2hs7/X6PmCuvUbYbgTyz1211d
                                                                                                                                                                                                                                      MD5:EF5BC0BD57EE59CDB38F808DEDA2A14C
                                                                                                                                                                                                                                      SHA1:7DC504C97172D0D22F97F5D4C6895E37F7760EA7
                                                                                                                                                                                                                                      SHA-256:A819F0A1AA8BFB86D7C8D146E85F0106FFE1B9BF29FB4F701135C0589B10410E
                                                                                                                                                                                                                                      SHA-512:00180772309900697579A1588CD28972300C7D6B5DAC20E3FAAF628D937B091586A798FEE23DF324850E8FA11D8E74D19E39DF23CBE9961E8A43A853DE34FF85
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:........................!1A.."Qaq..2B.#.....R....$b3CSr..........................................................!1"A..2Qa.#qBR..................?...L.$..;.$.. .6k..p..fd.D.n....."r.L..>.o..Y....'...#.4...~....N..L...#..".O.$A.....-g\. .e+..^.....&.........P.&...r8.\..2=3..X#...$j.G..$'j......s.HS...j.....u8e#....3+..IV...M.~Fs.*z..%....ds.|..*.J...&..=....}..u..S..H./8G.id..E..r/;.U..Q7...D.V%...\)..q..8....1.%.X.S.I.F.F......Z.M.d%O...]....2c.dVz.W..e..2..eEk"W..W_..I..$.....Uh.ky-.S....0..M.`.N*..o,...H%X7.5...w.l...7-.5.5...........>...U.G.&.i.h.....w.Wu..L4ZT.#4.x....,.....$.)...c.s......._._.._...}I..(].R..*..6*...8.,.HV..9...s.>...."./...D...dJ.%..7.\*\.C=... ..u...\....H..g3....3...=3......N%......F.`..Q.{R.V...)"..lr.%u!@$.U.6G.....<1.1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47324
                                                                                                                                                                                                                                      Entropy (8bit):5.56323583798488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:7ju9OjMOnrjl4UeMKqGZONLDzjda0RYXmYJntFk8GhiE/gkT/QzFD2vpn1NTg2u:A8zepZkzvxcKFM8o
                                                                                                                                                                                                                                      MD5:A384B5EDED9061E4CBBB05907FC7CBA7
                                                                                                                                                                                                                                      SHA1:F2A14882B9F4A1CBF6FB180B2034BB2BC8671311
                                                                                                                                                                                                                                      SHA-256:0066CD4D4CA6DEB9D78E1E99F2D016FC63B08EE88B6BBA9711D3C66615970609
                                                                                                                                                                                                                                      SHA-512:FEA3B797BF8AB2085C158E790532F496240C8E112613C5E715A09A51150F10B5460482FFD85C7E9038A0F73C090B7B025A668ACC5010362A8FDE0AD0EBBB45A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                                      Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                      MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                      SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                      SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                      SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4930
                                                                                                                                                                                                                                      Entropy (8bit):7.905392936999992
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEfA+j+RTXiI767MQSSEMAxMOJXLuPt1fFAqxnWxMsXC+SiRm/G:ygO1qQHpSS7CXLWt1fdhWGGX
                                                                                                                                                                                                                                      MD5:A60AC2CD1EA0423F92F6D7837A93D9EC
                                                                                                                                                                                                                                      SHA1:B8343DFBFFDD1CBED09B8B0C195CDD5A43A80971
                                                                                                                                                                                                                                      SHA-256:5C48CA06612A4F7C5B28F3916F94673A29438E16F1FD673F1458A6B07C64B53F
                                                                                                                                                                                                                                      SHA-512:6A1C24DD55694CD556EDD5159330F8C924F13FF6DCE18C54EC19D6CF4A4442A1B86B16BC1044283384592EE5C4DA42FD3A90730462965E771AE8B18B9DEFABC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_4GZvPrweOLmW5U6oB8oYPQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....gC......[V!....8...u5.5b....3@~.8S.VF.w.G.577.{.=_.Q8.G..rO4.l.........c/!|..HH.:G.i...K.2..4...P...O.....v.....B....r.?#m..9o.Q...WR..W.....EzU.........oi..6.c....#'...9{...3|.MCw;Kp+W.v.....$g.`FkTp2..XE.6..[..Xi...r.p%.M.*...w>...]F...).1.W)o;...`~..>.w.....p3.+.)..*1Fq....[._..=..'.K....*...$.cv;...d&6).Ma.......j.....j0..gFQ....J...1....]...F....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2070)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2101
                                                                                                                                                                                                                                      Entropy (8bit):5.03078748041052
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:KaBTdRAJdR9SyiUqLd2AZzh/oYY12boB2HB4Vl:KaBTLSL08qh26t/kYLSl
                                                                                                                                                                                                                                      MD5:98ED2AB2571E3F450EF265F9E506897C
                                                                                                                                                                                                                                      SHA1:79747169DC2D59A689F575879B86109E25A7F4DB
                                                                                                                                                                                                                                      SHA-256:4C4535AF86D197589EDAF1F6D9E9CDFEC2AFCA8FA4466E8AD584327D0EC8145D
                                                                                                                                                                                                                                      SHA-512:0E752507B9B6CF1DA4C622D34E5578AA523F123167F3429B6DF24961636C67D6D2CD3D05F6CBF3AB292761E798DAD80FDB29682B38BBE0D3A7F4823B2CE944D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/eXRxadwtWaaJ9XWHm4YQniWn9Ns.js
                                                                                                                                                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var ExpandableInlineContainer;(function(){function s(n){return Lib.CssClass.contains(n,i)}function h(n){Lib.CssClass.add(n,i)}function c(n){Lib.CssClass.remove(n,i)}function n(n){return!Lib.CssClass.contains(n,"b_hide")}function u(i){function e(u){u.target==i&&(sj_ue(i,t,e),Lib.CssClass.remove(i,r),i.style.height="",sj_evt.fire("exp_animation_end",i.id),WireUp.setValue(i,"s",n(i)),c(i))}if(t==""||i.tagName!="DIV"){Lib.CssClass.toggle(i,"b_hide");sj_evt.fire("exp_animation_end",i.id);WireUp.setValue(i,"s",n(i));return}if(!s(i)){h(i);Lib.CssClass.add(i,r);var u=l(i);Lib.CssClass.contains(i,"b_hide")?(f(i),Lib.CssClass.remove(i,"b_hide"),i.style.height=u+"px"):(i.style.height=u+"px",f(i),i.style.height="",Lib.CssClass.add(i,"b_hide"));sj_be(i,t,e)}}function f(n){void n.offsetTop}function l(n){var t=n.clientHeight;return t==0&&Lib.CssClass.contains(n,"b_hide")&&(Lib.CssClass.remove(n,"b_hide"),t=n.clientHeight,Lib.CssClass.add(n,"b_hide")),t}function a(){retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1528
                                                                                                                                                                                                                                      Entropy (8bit):4.108348168616782
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                                                                                      MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                                                                                      SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                                                                                      SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                                                                                      SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/rrjtJZ_M3OSYhwlH2KCcV5Xjb5I.svg
                                                                                                                                                                                                                                      Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                      Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                      MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                      SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                      SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                      SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3828
                                                                                                                                                                                                                                      Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                      MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                      SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                      SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                      SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/29PIludr0ouX7uObDIN9ORIKUhg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5949
                                                                                                                                                                                                                                      Entropy (8bit):5.296051942998789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                                                                                      MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                                                                                      SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                                                                                      SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                                                                                      SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 474x83, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12977
                                                                                                                                                                                                                                      Entropy (8bit):7.958990957623796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ywEZIuUTF3iBDkdG7YmCMGyIo1guzVfAtdWIq7YN11MAxa4A3Ynn9AhalTN/Nirb:ywkUTFODkgxIo1FzJsZXNL/kcakNirBR
                                                                                                                                                                                                                                      MD5:D4A29AAD30DB716073ABEDD8074E41AD
                                                                                                                                                                                                                                      SHA1:416214D20C3D4E7D07CA9700532051950E234DF0
                                                                                                                                                                                                                                      SHA-256:72A6E50971C8527CFBA61B757A7F12BEA80748D3A9780CFBDA71BD333B879315
                                                                                                                                                                                                                                      SHA-512:1C8E22AB83C7A872961354B70E94F87C58A32A809F3CC8E772332447CD2DDC849BDB21EE586E2EBE0817C429292F1E1936555F9B3D579CD813891A06FDF26A57
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.....F.92)'9#....|u...E.....U?...n..._.....^....J-..+V...&t...T.@..A.v7...Z)..#.P..-.5.D|......n.t.Q[.....f.&u....#.@...E....W1cw.v..+aO..x.2.>Wc.3..m.Iw|...?.BjS..c.....Q$.I..&IX........hU.!|._...G.k..V..K}........%.;.vV..cl..c .....'.T.v.kp~....W...K........ye0;.....#..].B......'....Tc..L.es...<..S......7z..V&...)..p'#.q.|...... ?5m..k!j.X9.r+..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3143x83, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80040
                                                                                                                                                                                                                                      Entropy (8bit):7.965254138171834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:T+kjZnSLhUyQkyM07zc2R43AQZ3l98n4KpKwtNuN9SubHeKmxE2j:ikjZnS1UyQ/M0vVR7W3l98njp9NuOubU
                                                                                                                                                                                                                                      MD5:2E2040AF8CCA6C3FDB4E0354AB0EC9E6
                                                                                                                                                                                                                                      SHA1:EF636A90E4A59296F0CBD89E6A2D840A1F655CE7
                                                                                                                                                                                                                                      SHA-256:4276ABC2CE5880E14A09B869FEE6B3216A718CD28AF78FCC2B488D749DCFC79C
                                                                                                                                                                                                                                      SHA-512:C4991CDBFC5A692ECCD30B8609EC4DEF390280A78B748F5369E786D6FB41BAA5EBEA04F3595921EB4E917009E23673EF1231F66078DED39A8A76F629DA600ABE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S.G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Ky. R..P..)....j..)G......4......R..%..?#T.TsF......R9T..<.\...R...,.|...{..{..(.`.....[.5...I.#....~....L....z.5wN...)....t)$ra......F*..:.r..._.7..d....H...8.*.|.!..<.C~-../.<v|..>..i...,Q.{..&s. .88.~.j....Kz.Qp....~*x...k...ms7..........<.8....jpj.M..fwAp...DjFR.[.50..S.Y..{=?..M?<....J.d...'3..@..U}.......jO8....7u.Nga.S...b..;U|..d.;/m....5_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                                                      Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                      MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                      SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                      SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                      SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15597
                                                                                                                                                                                                                                      Entropy (8bit):7.960741881532409
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G0T1XzibT8mH3NeRWyGlEVXD2TkJjzxH8lgJQX9gvSw2zEBmIdy2eXBOxNs0VKiG:GBEmEUcpDtjaqOX94SNzEj5eINJw
                                                                                                                                                                                                                                      MD5:A5A2E503BF174341D1B9E50DF701F1D4
                                                                                                                                                                                                                                      SHA1:C7E0E879978F1FC7B9D25BB661B1A4192F02F0C5
                                                                                                                                                                                                                                      SHA-256:B6DCE9D641B7D169FF853BFE5E1CD599371F13509E5C14F1EF66DEF123FCCE3F
                                                                                                                                                                                                                                      SHA-512:DD86F7D3717D61379982AF3AB641AF4E11F266A723C5DC3346421CAECD23FCDB4EB835DD0BB245ADE3C1AFC88D9B3E1B1CF510CC538D4005CDCABFA70FE9EA07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V....|...9..AA....z[.2.N.........2..r...'.s..$.@.S.bk..b.../.?Q.x).....'.*.<..Mt]:..K}..y...^..6..... ...<S.....q&.;N.dv...-\.9.I.WDx....~..'.?...I.'V....zG...>.k......2......O..5...G.p.J..[.0..Fnd.]..f...Tsm._.........&.WGw...~.ck.A>..3]....S).B..(....u.........$....w.K.-L.;....c............y`.?........:n..Gv.gbGl....w....U.......f.[~....?.2z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 67 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2496
                                                                                                                                                                                                                                      Entropy (8bit):7.8840056908089515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:78jXg8RtBPTNxeWzI0zz4B2of/z5sxmh0pazd41LgHykskDWZX7ZS:oj7BPx7s0zQXL57uGdOg3skDcX7E
                                                                                                                                                                                                                                      MD5:2854A494E24B2270230F2C11D0412933
                                                                                                                                                                                                                                      SHA1:0DB7B4FD6CF40BF7EA9A8B0930F4BB90EFDF0CF3
                                                                                                                                                                                                                                      SHA-256:0C67D710FDA863BA0242AA37D24B53B16826CF0170FC40D5A5860441BCAFEC65
                                                                                                                                                                                                                                      SHA-512:D4DD516C05BCA86590BEA1B6855AB8BE52EB50017A9365D85938DF5DF465FB3749F69CE3E200D89E4380B3BEE6BAF6FBC0F2742F059F62C745FBC61353C4A5F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...C.........M..*....sRGB.........gAMA......a.....pHYs..........o.d...UIDATXG..yxMg.....D...&......).H.j.}....].:...%.gRO...(A.[.....h,....=..$.......KS.U...y........vl0G.*U..W..V.......*8p-.......c....}.*Ur...:j.........~...7.L.j.H....V+..ZezH.ls.h.W.65k....,......?....J.l......g6.._..-.tr..:.efbb....c3''....6.<y"c.1qMz..e......0..<h.......7sss...s.9&..3g....f...5?.oh.wh*..[.zZh.O..fq..M./".ly.u.I.4..[..`$..`%8.........+.kh......b.....2MS...x...*<<.p..l.{-**J....1.S.........eK.k......EW2...nd...?.....).`..SZ. ...I..."n1..p.a{......(..`<..~.'.-..q.._....|_+99Y.w.....j.!Z...v. l....Z..O...........U....k.kT[...J..+.t;b........W.?..n...k..o<x..k_...."n1...3(.7.....y_@k.(..P......III.b.8qBF..)...W......!D.IA8y.-Z.H....C.F..^1.....IC.]....3..F.=..9O....w.....Y1Fq.....G.........(8.Z...'..>.n.c.i1......7o....K....v......m.z..T.S.\._.<L9...i'.y.._.%.?....?..H?|$...vY1...9.q.0..C.a.>..(..p.....?...1...%++K..:..3...x.....y.d...zn.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):156
                                                                                                                                                                                                                                      Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                      MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                      SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                      SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                      SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sa/simg/Flag_Feedback.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):364629
                                                                                                                                                                                                                                      Entropy (8bit):5.931449517048833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                                                                                      MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                                                                                      SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                                                                                      SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                                                                                      SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/y8U7_GWA-e-JO6H5cvFBSMIFUtA.js
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):707
                                                                                                                                                                                                                                      Entropy (8bit):7.528410010008909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/7GBVZD/pn9pna4QTvJEwXwIZAGWCFU+9vixhD24vgQA0bdMsLhJPYnqAGl:kZDhCndEwXwgWCFU+RixhDDvgQA0bdMG
                                                                                                                                                                                                                                      MD5:9DC7CD97A48073EAFCF87646BAE90B37
                                                                                                                                                                                                                                      SHA1:AE0C2182C287D231DB4D37B48767F530EA16387F
                                                                                                                                                                                                                                      SHA-256:21CE4947A3541AF6847A619A2AE8DFA72C4FA95C02085268E09A752638694C20
                                                                                                                                                                                                                                      SHA-512:3053584F87D03D0427CF5A44E813D4AA885108008B46BBB8BC17812D3148095E6F791099BAEBA4B82CE6DF22A437B15C6ECC4CA9BD364274C0734ECC07BDB5A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...XIDAT8O}SKoMQ.......H....Cp[.!...E{I.....wD.......Pb..DR11.......{........I.dg........l.{..V.QK..=.....c..3..}..-....`.d0...k.....X.....5.q..\.M..$..p.Q.jX........1.p.K'.2Sk.-w."v....`......M..<O.t.....{0.....=...^...>|...s..X..P..L.....*..... .q2....5...6..R7+x..21o..!..D...-....=.nc........~.B.I...B.y.v.L.y.,.#....k.I(V.H....\..L...>.p.....z...8..xLkB$U.J.......+..a.....&.R.o.X..a....;,A....n...5.I^...+....tP.l..8..1..GB..D...-Q.1....c....3..DCjK`>.....k...etH....>...:8.l.$.m..'...n.}.#.....U,..eF.u.j.4....X. I.c..../`......_.{..ZH."....I.7....V.K.@.....3v-C...t.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1678
                                                                                                                                                                                                                                      Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                      MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                      SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                      SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                      SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x421, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.966251564683175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NNTA2K/YVsIVy9FDLUDwVYXqD1hVPDhZTot1s0MTvGcLCzvAvQ:Uz/YVhyTEDwaal/4s7OceYvQ
                                                                                                                                                                                                                                      MD5:FFF06A9E20D4601D578D3D2579D3BDAF
                                                                                                                                                                                                                                      SHA1:3E2DF914174962F195D62C3B43E08042A21F4C53
                                                                                                                                                                                                                                      SHA-256:88164D0EE6A297C0CB75810EE1F986A8F32233A019AA0EAF431E0F383DC6EF8A
                                                                                                                                                                                                                                      SHA-512:FFAD22417AC723FE32B6F03521C3476C4CBAE5FC46579D2619742EA7C75CED6B78E2DB3DB5D6640F42AD5CFF9CAF6775465963A0DFF437BF656BF519696DDB1E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th/id/OIP.ZpQgmh8mWQKu0sQhFq8jvQAAAA?w=236&h=421&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................J........................!..1A"Qa.2q....#.BR...3br....$C..S....ct...4DT................................./......................!.1.."A.Qq2a.#...3..RS.............?...c.7......57.h%1L.d\d0 ......>..h.-....U...5J...]...c.P..:..............{T.e.:{......."c..e.0...n.z..?.LHT.O%.2.x....0.".}pG..1...'......p.....6.tF.............Z....l...8.6....`..&.g..w.Lj.'l.5..cr.w..5..+-\...7".~....y.J[XRC0..D.N=+..K....#.......\..5.#...g........y....+[.a^[Vg..T.f>.........G..c ..{..jH9`.Hf.....o..+G.....C........sSe.q8...6S..P.^b.@.(../9$..T.N..).......xrjf.2.2{.:..1c9 .8>...Y"@.q.....`........ . .Hf8.`........o..$..10,4.u...&......$.R|.....H......lg.s....GQS.L.4..e......Q..K.NA..|........... ..m..T..j.6...8...6.s. R.1:tT...>T.N.H....B...~..wrI.a...ib....X@.mQ ..=i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x186, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12089
                                                                                                                                                                                                                                      Entropy (8bit):7.9470255253788205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZBEca73u7juD+COGYhsEXz5yJE0Zj3s/7J4Cr71OPXDXDDT9xxOx7r0:Zu+7sQpsEX1yJEk3sDJ4C31OPzXDDRxJ
                                                                                                                                                                                                                                      MD5:A576294A9656D5764066AB17CBBDE2DD
                                                                                                                                                                                                                                      SHA1:1879BC3FC6710B6CE331D1DC5A1C85D509A31103
                                                                                                                                                                                                                                      SHA-256:63555E276FA9CDC45FB835667FD31FF680083D8915EABCAD2EBC22FF38F6179E
                                                                                                                                                                                                                                      SHA-512:9ED613405875A5057E5443045325BD08E55AC2A919D6D3C494C9F02B9F434E27C123E872B39D5EE64196E1B896BB1B733312969D1003C18546F851681C95ADEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.NM2J9inG83FidAhz_Vc02i&pid=News&w=300&h=186&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..X...jo.}=.3.y......P.X95...]..m=T.:.;.R.ICy...v#..SX...!...,#.........'^+.....+>Go9.c..F7%.... .....t..;...-.v...LD`.#5..7..1..B.r.......-.5......^{j.....].}.95.........,..mf./...W..R..gq...h3.).?v..;.WW;....$...-..g.I..e.\.5.>.};n9..5.@.|...h.=....G...j.y..!.zS.T..ze..zk1..,{w.;..w....H.1.;..-v.7.U.[...|.q....7.{U.k....bp.C...T.rx..ZTeR\.Z....i=..u.#....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):7.828345515901076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAvITCG9wNhNwnWLCwaMA4x1/uMrDzKGy93d1KRgQ:p8E2ITCA1MBx1/uMr6933KgQ
                                                                                                                                                                                                                                      MD5:C963DB3CBAED6D4C4FB53626311C524E
                                                                                                                                                                                                                                      SHA1:28F887AC80BF20C589EDE5EED621FA6CED96C655
                                                                                                                                                                                                                                      SHA-256:E61215BD435D2A2521CB8DE51ECF2A0560A17CA7E1A655C5E1EE8F35596DA3F9
                                                                                                                                                                                                                                      SHA-512:73F4735788B27289EADA88B0602CD084368E7F13F2DB2DB7FC65730038FA393120650A3B1AAD0303BE84BB5A3BAED16316A4E45CDB3ACE565C2E111592524847
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_FhgyAGUVJuWbx14Mw7qQdg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........u......{.?......._...})...P)3...@.".JM4..G.....V.].1Co.I+.*...{...MeO.....d.....r.EF<...<3.i`O...\..q.C..sZ.:.p....j....G.:..un..<`c..J....|.*.!OOj.oV..-..-.o...d........`b.h..Q]F.g..U.:.X&.....x.Zp.[.8'..$.>.-w~.1}..0...F..........g..%3.....R:...KS...`..*g.H..\O.,;4..)#O.y@w....x.X...d.,'.g.}k.Q.vF..=CY.^.el.ws..1.?....wJQO.X.C...k....f8.O$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4796), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4796
                                                                                                                                                                                                                                      Entropy (8bit):5.374847251545261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pqH070sksVaZFyxieQEtcIa08UVN12S0gh+W:57AsVaLyY0tLxNLYW
                                                                                                                                                                                                                                      MD5:34C9A18A8740B52B2E2037582097C0C7
                                                                                                                                                                                                                                      SHA1:EFF097FD09E6374EEC044ACE7B21DB4BFAB66EFD
                                                                                                                                                                                                                                      SHA-256:485B909C28F864B1993B469EBE55133C83EFB80C6026F5F5CDD4C5D6D1B0ACF0
                                                                                                                                                                                                                                      SHA-512:04BA9D48FBB8859C5255B14349C2529398272F5F992EE56B2D79B530F58E869A7B4A404B70B76D470EB5E82844D33847D1266D63AF12F77BFC5DF5D0558E7FB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/7_CX_QnmN07sBErOeyHbS_q2bv0.js
                                                                                                                                                                                                                                      Preview:var WholePageTemplateBingChat;(function(){function t(){var t,u,r;i||(i=!0,n=_qs(".wpt_bc_container"),n!=null&&typeof CIB!="undefined")&&(u=CIB.insertAt(n),u.setAttribute("serp-slot","lite"),r=SydFSCHelper.getConfigOrDefault((t=_w._sydConvConfig)===null||t===void 0?void 0:t.enableSunoBopCustomGreeting,!1),f(r).then(n=>{if(n&&(SydFSCHelper.processCachedResponseUsingCIB(n),r&&CIB.onResponseRendered))var i=n,u=i.messages[0].suggestedResponses.map(n=>n.text),t=CIB.onResponseRendered(()=>{setTimeout(()=>{var t,i,r,f,e,o,s;let n=(s=(o=(e=(f=(r=(i=(t=_d.querySelector(".b_ans .wpt_bc_container"))===null||t===void 0?void 0:t.querySelector("cib-serp"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector("cib-conversation"))===null||f===void 0?void 0:f.shadowRoot)===null||e===void 0?void 0:e.querySelector("cib-suggestion-bar"))===null||o===void 0?void 0:o.shadowRoot)===null||s===void 0?void 0:s.querySelectorAll("cib-suggestion-item");n&&(n===null||n===void 0?void 0:n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5460
                                                                                                                                                                                                                                      Entropy (8bit):5.13612982420037
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                                                                                      MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                                                                                      SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                                                                                      SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                                                                                      SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/AsbE1iumgGso8caUYuVeYxrhOXA.js
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13120
                                                                                                                                                                                                                                      Entropy (8bit):7.925614436689101
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:N4OTq4kL/LLhQNTiFH17i+3E8IsjDc6MI9L1:1qrL/PhrR3Vc6H9L1
                                                                                                                                                                                                                                      MD5:49CAAB9460555998BB1C0599A7FDDDA9
                                                                                                                                                                                                                                      SHA1:AF033E0630187C04E5055B987544701D7DD1BBCD
                                                                                                                                                                                                                                      SHA-256:02AD0358C62324A638860801652B57449240437EB3287B57938C443182E11BAF
                                                                                                                                                                                                                                      SHA-512:4DD206369E161B9B709C426270DA7736431B0FA814CA2FFA7B7349F256E6F34E8EBA5C1D725888BFF60A17F740CDBC0F2FD8ECED1869B93DC03D88927156AF79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................<......................!.1A.Q."aq.2..B....#R...b...$3r..Cc....................................................!1A..Qa............?..a...1D3D.5J.G.MsE..o...g.J....VRC).y..w.[wf...$.Y...1.'..lI2O....;T..I.QD...c}..o..j*....V>..j.[b(.......w..........J.......H.n........U{.,..Z.R.Md].F$.H'n.P.......:.2#..U..U~,5..v.......6...'......o1h7...)(..........+.-..;.|.....#.H5.....pB...O.S...!ui.v....V.6...Qh..i.H.......a..._.%..0I....{.uiV...a..]+....z.....K*...A..F....../.X.#..4.d!.. .T..j.?..iWG.M.f.d0.o...L..../..<~..!..u.f.0...D.....cJ.TBl..J.@.JX...\:K..|G..c.7.\~.i.....t..`...m..>%.d[..b..K.s..s........Q.?..*.v.q...@...j.Z.....~sB.'.V..{.....$.E ..U..=.y.@.a.4..V...I....p..v.....V....:...?......."....P.J.7...0h"....X.$w1...8...(!?.[h.M5v H..X..PP.s.h..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1729
                                                                                                                                                                                                                                      Entropy (8bit):5.072040637705228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                                                                                                                                                      MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                                                                                                                                                      SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                                                                                                                                                      SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                                                                                                                                                      SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/i6rB9K6vwIjCJ6F-XdM5OdOMxBo.js
                                                                                                                                                                                                                                      Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1039
                                                                                                                                                                                                                                      Entropy (8bit):5.394520629964255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                                                                                                                                                      MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                                                                                                                                                      SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                                                                                                                                                      SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                                                                                                                                                      SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/lHJQIO-n0-6PrtK33_xaQQY2O14.js
                                                                                                                                                                                                                                      Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13518
                                                                                                                                                                                                                                      Entropy (8bit):7.947499080505024
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H3EuohXppL47P0gptN21gI+vIswzUch4TC:H3EuohXs7P0gpe1EQscUO4u
                                                                                                                                                                                                                                      MD5:CBCF78C1DA853CD0C8D16B55A275B753
                                                                                                                                                                                                                                      SHA1:584C49A9FE5860634E5EB9E5C0C571491FB1F6A3
                                                                                                                                                                                                                                      SHA-256:DDA53112250B5EC81321D920785A724BE5A052E8B3A2047AF0E2F6C42A6AD817
                                                                                                                                                                                                                                      SHA-512:3E3DF7D71B02A19EBA5BAA66DD191821A51E5E1D1E2AE645E556F094DE41965F6708162C69969C0F975A105448A6AC92C8EC723EA54E6DF0A1E556797299D9A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1.....\T.I.X.aT.F^."..Z.Z..E.....z.Q.@l..`.l.So.@.....&G.M<:..~uU...H...E.e..*.I...o....v..Ir.z2..jh..%...X\.ovV..6B.l]:FO.k^.r.....G?|~".......>...q.v7....s..8.}j.......f....n+.V..2h...d.N..v.MK......y...h..........Dc;O4.h.L...\R.........&#....N.mJ..*G.'.E3.'1..W..b..=....[..|O!.o.z....i.x.......S#..T....?a]..?.....$.Q...u....-C=.....Ye..|.f.\.....1_......V3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):164893
                                                                                                                                                                                                                                      Entropy (8bit):5.29938553954541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ZMOKEX3HEWMaj7A3qGWQJ94n46slXXj1ZeP02Izd6qZ5Y2OpOGUSh1M5TJRK:iIH1j7APanzJNZwbSh1M5tRK
                                                                                                                                                                                                                                      MD5:653A9EEDADE8E1F152C2A00F3B934F54
                                                                                                                                                                                                                                      SHA1:728F20450BB139D36F8AA10E76A3F73F30245561
                                                                                                                                                                                                                                      SHA-256:73ACAC8A400F846F15B6DD40BA78F2191B873227555CC8CA7D42F7963CCE9363
                                                                                                                                                                                                                                      SHA-512:393B67510B3D8356B0C389BC9DEEBE2EE088607EC65FF39391E3DDB8D0CFECCBE33D86C5DEC59244F8FBCD36406EE10FE7838EF3DCDD9B344E5D82F0200D6D21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/co8gRQuxOdNviqEOdqP3PzAkVWE.js
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12933
                                                                                                                                                                                                                                      Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                      MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                      SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                      SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                      SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                                                                                                                                      Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1457), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1457
                                                                                                                                                                                                                                      Entropy (8bit):5.077713982281602
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:VObRRvMS8AdB9Im75mWwVL+WwcKcwp5eKPReMDnFOwa+hpQFn:c1FMPMDIm75hwppwD1V3fA
                                                                                                                                                                                                                                      MD5:82BCB898C805D0A5E94B7312ED76C8B9
                                                                                                                                                                                                                                      SHA1:18B1ABE27C24A2058E9EFB8926D9C2CA65C24BF0
                                                                                                                                                                                                                                      SHA-256:02735CA0389CA4B14F0EB6B4BD53D279887AF449269A349E3BB8E09B1DE1F212
                                                                                                                                                                                                                                      SHA-512:048952AD533B6D0086534433E533857E64B6438D2E9D0F37A07B0C67C29408F1142F855A81B1BFBD98A32F0E88151C8A3B2F514291666AD93833A73F0E0E69B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/GLGr4nwkogWOnvuJJtnCymXCS_A.css
                                                                                                                                                                                                                                      Preview:.no-result-message{padding:15px 20px;margin-bottom:80px;background-color:#fff;font-size:16px}a.message,a.message strong{color:#666}.snapshot{padding:12px;margin-bottom:12px;background-color:#fff;overflow:hidden}snapshot a{color:#001ba0}.snapshot a:visited{color:#600090}.snapshot .b_entityTitle,.snapshot .b_entitySubTitle{font-family:Arial,"Helvetica Neue",Helvetica,"Segoe UI",Sans-Serif}.snapshot .b_entityTitle{font-size:16px;line-height:20px;color:#111;padding-bottom:3px}.snapshot .b_vList li{margin-top:8px;padding:0;font-size:13px;line-height:17px}.snapshot .b_entitySubTitle{margin-top:0;padding:0;font-size:13px;line-height:17px}.snapshot .b_subModule .b_clearfix.b_overflow{margin-top:8px}.snapshot .b_snippet{font-size:13px;line-height:17px}.snapshot .b_suppModule{margin-top:8px}.snapshot .b_suppModule .b_footnote{font-size:13px;line-height:17px;padding:0}.trk a{display:block;margin-bottom:16px;background-color:#fff;line-height:17px;padding:9px 19px;border:1px solid #ececec;color:#00
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                      Entropy (8bit):7.660707597970573
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Z13a+HotvOi+6uVGzI+JmqwWKyiPx/YmC:Z1qjmi+VTqBKB/YmC
                                                                                                                                                                                                                                      MD5:188F2160A7D4D12EF301EE7D733CA1D6
                                                                                                                                                                                                                                      SHA1:881C567394C2C8006CA162AB7C02BD8B0B54C30B
                                                                                                                                                                                                                                      SHA-256:837FF9D1CF30797147021729403BD2376295DBBB96816E93BB3805D666B263BC
                                                                                                                                                                                                                                      SHA-512:BB4B3F996095FEEC10C5550156C9AA6D487DD99BB0549D1699EF920094F9F622F6457F308151A9C7F943533702FDBBFE8EFC367C23B76356E0CC074D8FCAFEC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................L..F...>..c.|G.7.*....Y.}y.......O...k..F.#..-.q......`..f..0]..Z.J......z.k........L.B.............................................1J+.qhZ..XE..!.N]..i5.=l=i..wG...0.........................!.1Q.."2A.#Bq.Ra.3ST.........?.Kl..W.5.4a4b4.h.....F...f|Q.>(..l.kC.....>*Kc...g.....~.}.X-...%....g.)5.6X.e..D.U$06.#...'`\.Ws.F....:.....)...M...p.Q].@K.n.cA...X+(e....t....q.....wpAq....8....+..M..[{m+N#.#t:Y%..p.*l...E..Ll.{..1.....&...Ow:*Y.....).....RK.E.s....n....f]>..%../#....P..OQj.s..;..c..|.A..(..e0..r.....j..Zk.....r..&.9..*.F..I.Y.o.4.s.......~...+.......g..#E.....!.."5..) w..*...5pl....4[...k.:....i.X_G1{....jAc..+..wU...G<Qk.V.I.9-2..s....$B.%+.nG.Em..0...4..c.|..VQ@N.ma..+.Z..=.....7o..G#.C'..C8..q.k...h......"/w(..*Y...$....*.~J...;;i4..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16803
                                                                                                                                                                                                                                      Entropy (8bit):7.959353429321736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z3O2KZNXZSv07mAmJVldhVdj75rlDhrIN71xp23COE1uG9gLCjXA:Z+ZvZSv054dhXJFONrp23iXA
                                                                                                                                                                                                                                      MD5:3E21082CE2AB0DC0A7CE213C28690569
                                                                                                                                                                                                                                      SHA1:9E6202FB63D636138397DDC5EE6606CD92C4ED46
                                                                                                                                                                                                                                      SHA-256:F1A8030C615E067BCCCA364AA36442466BB28F6A5DE4E619C05F47D4CC9ABA55
                                                                                                                                                                                                                                      SHA-512:040BE73079F0EB490F233528294AEC32A67F5C33EC864B035B50FE020F6D07218389E44391D7A773EEE6EC40C3E71204B7C2250CBE5BC519D272CDFEAEB5274E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.NY6ttjqqsWvlymMbjR93fS&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:M6L..ci.m.j...[..L3......Q...M...5..?.W...l.)<......Avg6./aL}2b.v..I...+Z.A.%.WXs....cif.e9...'.ME-A6r...6Tm.....Y.hd..N..DL......9..t...........Z...k.;K...G".fe....#X?..Rdl}...z7.S......,?.5...#[.$<..1..c.../e..s.+.....T.g..o....ZM..\...<....R...L.J.r.V*2.v[..^.w.]....I....0.s..._r@.....-.*j...7-....D[...A...P.k...M..BQmb~.*?.;..I.u...1]..tM:....4-..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):6.040762335628213
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7cIPH1Fo6TTPDnsxSMYz2jNtqwGAYWkix:PI/1KwkSMYiptqwTP
                                                                                                                                                                                                                                      MD5:6C4506AD5BDAD36B8D2604D0C24A92CC
                                                                                                                                                                                                                                      SHA1:6EA5B66D962AB88E4789D7B6C9A8F4136B994AC4
                                                                                                                                                                                                                                      SHA-256:5F2EB6AF451658D0B1856AB9C94B2125CA75766B976A637042A5E23423956AD6
                                                                                                                                                                                                                                      SHA-512:40B710FD784C3E548D6779512E0B3B98F2145DADC6E4A02DF84DA571F45E6451A7F15A036213ABE9C6CD8CDEF839D612503F64201CFB120F661A5B681A49465E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....7IDATx...M.@.E..3....a:...............@B.....15.....J$.._..g..g.c...G.......7p....k.f.."S.#.c..W..!..0..=~..*..e..ki.....\`..B.@..W.;R.....;8`|.b...+..s.B...A.-N.'...o']..W.....e...O.....O<....b...h.]E........x.U.g.{9..+^..N.....pn....6.-.6Y........U\..?.6.`.NG......Y{.......G..(.!.<..?I`......wv.o..c.S+......IEND.B`............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):469
                                                                                                                                                                                                                                      Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                      MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                      SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                      SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                      SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/rightArrow.svg
                                                                                                                                                                                                                                      Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):504
                                                                                                                                                                                                                                      Entropy (8bit):7.304532697574693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                                                                                                                                      MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                                                                                                                                      SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                                                                                                                                      SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                                                                                                                                      SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                                      Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                      MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                      SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                      SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                      SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                                                                                      Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9494
                                                                                                                                                                                                                                      Entropy (8bit):7.948969342682145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GKSw3ddW/Uef6g5HO5KOMC1nXoz4MkbAxdn/m:GKRQUef6y+MUXozjksn/m
                                                                                                                                                                                                                                      MD5:0C99CEA54D509B823146113DEA288EA2
                                                                                                                                                                                                                                      SHA1:1AFE89873FF5C1EF9CF13704C89E776744E6434C
                                                                                                                                                                                                                                      SHA-256:F006962F6392CED8F00A2AF417EF4BA88B50BD0F0A7CD747F621A774638AC25E
                                                                                                                                                                                                                                      SHA-512:60152BB3D51BC6529F8192ECF06D37BF38BEAC7A02FA7A74D942D426EA427F5437F27D163A64DF5996C1E9D41EC3350A7937BAA1004BD8E84A24B2EB45735214
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.04164711d9f0cb5c30c4a8700be9a7c0&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...d.K....R.oJ.C.{.A.J.......WS.?..uju=AC[.D.3..MmCem%......... ....2k..:...W...<.S8U..o.$.}v.L..i.=.......O.......sB......!`2GC.q..d..(.<..L..8<S.+.......]J.XF...O..W9.].kB.9.r...V ..`....f....s....U..79O.K.9..g.1.C..o....2.[.[x...8.~5.um..~.....t...>.>...H.)n.B9..{!..l......e..^F..+..5....R..y.?.O..=.R..6....Z......x.../.]j...|...T..J..W...)J....^.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):540
                                                                                                                                                                                                                                      Entropy (8bit):4.794161243533485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trZvnltuJlHilMNlqrwc4fpSPwrTPIaZDdB8LvFETkdAW:tVvnjuJhilySuSPwvxZpWLddAW
                                                                                                                                                                                                                                      MD5:87E84270840F6A40B910E0B3B2750280
                                                                                                                                                                                                                                      SHA1:6BBD7322DB4F0EAE8F33199FFE228357310214FC
                                                                                                                                                                                                                                      SHA-256:1E869B3A16061AA1B58EB744D22317C1FFD70E418A280705C821A8F6DE05A56A
                                                                                                                                                                                                                                      SHA-512:4C3102A4B94B01AFB4859D5DCE6CC0C5703C348BFCDA90B9A7823E4F121C402567B560AA09D1AC5A6FA2CA778BBF77E4255B3A13814B3060D6FE593F77A8B7B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/a71zIttPDq6PMxmf_iKDVzECFPw.svg
                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 0H0V16H16V0Z" fill="#D8D8D8" fill-opacity="0.01"/>..<path d="M4.24033 1.36561L11.0255 8L4.24033 14.6344C3.91989 14.9477 3.91989 15.453 4.24033 15.765C4.56077 16.0783 5.07757 16.0783 5.39665 15.765L12.76 8.56531C12.9127 8.41732 13 8.21066 13 8C13 7.78934 12.9127 7.58268 12.76 7.43469L5.39665 0.23499C5.07621 -0.0783301 4.55941 -0.0783301 4.24033 0.23499C3.92125 0.54831 3.91989 1.05362 4.24033 1.36561Z" fill="#111111"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):77391
                                                                                                                                                                                                                                      Entropy (8bit):5.274343929479743
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                                                                                      MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                                                                                      SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                                                                                      SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                                                                                      SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                      Entropy (8bit):7.833639850562374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAm2+bSe5O21hKf9gaNZYbmS/qaYb4CYMjAJRGaM9:gEJ2+me5O9f9nYEaYBBf9
                                                                                                                                                                                                                                      MD5:B1DC7019926064B8115AE5F83A0CDF1A
                                                                                                                                                                                                                                      SHA1:30710AA8285E274624987960D42F04BE24CC5579
                                                                                                                                                                                                                                      SHA-256:0BCF89A5FA95B26B3A2237B39EA677464FB1438F25E8D39D469EE92787818E7A
                                                                                                                                                                                                                                      SHA-512:A649EBEEEB9C028D6CB6E0E5D3085B2BCC1A90E56E79A7FD28AF6F854FF7DAFB8E03D33E8749AAB70E3120A8E5E5E96D9B83EC783EACC7341C7BF902F8C86F8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.k....J...q2..6k./...v:.6...k.zY......#.....:..q.O...~..J....r..3....._.v..5-N..hZmVI.m..$...?..8....\\...?......E..F.I2..?=_.>$..j.i._.jS1.,..P0\.\..|e.K.=>.!...*..t..d...x.U.........aU..y$...t...!..l.0q.j..N.R..S....~.....mc...oc%Ww...;\.".4;.Nh.D...1...GE..2q_;x#X.<_....xWF....&6..E".X.,C1......B.'.!.a....Mr.I.......R.yI.@...$QF~.7..............T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x590, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33392
                                                                                                                                                                                                                                      Entropy (8bit):7.975863213293736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:pn7KphqHwlDLNU+IP0XqvxMxC1CgzxO8q1Y7AkCuu2i:pnup4EpzIP1gq7Y8UoASHi
                                                                                                                                                                                                                                      MD5:4F537C4244DB16A54ADD0B07192C5BA2
                                                                                                                                                                                                                                      SHA1:07723989C5790BD88CE63FDA1B71053CDD1EFE58
                                                                                                                                                                                                                                      SHA-256:70E5E2D4AAEC2A4B292A40612E08D76529909085C94E10189CDA0572B3B1075A
                                                                                                                                                                                                                                      SHA-512:D4F4160D8FA5B3999A9975E4C39307AE32A47605007E5E6BB1A3487EC2CD813C9B3409EC3CD1AF7A1C767B36F183A940AB3203F473AF9E437F09C0C87EDB3E06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......N...."........................................V.........................!1A..Qa"q..2..#B....Rbr....$3t.......%456CUcs...DES..du...................................8........................!1.A.Qa."2q........R#3B...4r..............?.......?....vo....{..a[...f...^..+..T!t.......6........r...........\..)azTZ.L..........=7..?m.*^.qm..-.M<0.....G..y~...T.>2ot..~.i..(...k..yo<.....^Dh.W.*H..g..e.-j.w..?.).7s...<..6.s.j..)..y.....&O....Vs...$c#'.EU..u...<c...Th.B.p....T.PU.......;.-..i...C4..L.>.5._..<L....w...L...{9d...rY....z. .P..ZU..o.........R.G.?.\#.......k..<..KhzT..E..H.......<...Z...6............-a.8...(.../....I1.....U"x.f`..@.r'...j.H.........F....#.\...69o..PV..A2.)j......|.)+.)...A....T-<F....w.U..X.uS.\}k....<I...e..U.....i .l#......~KPO.......3..K..EM.S..;...pKJv....U?/...<.J..P2...}.?....9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1274
                                                                                                                                                                                                                                      Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                      MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                      SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                      SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                      SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxfDD.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):32177
                                                                                                                                                                                                                                      Entropy (8bit):5.28820229053946
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                                                                                      MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                                                                                      SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                                                                                      SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                                                                                      SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Td7cSV4R8OQ5uy9grRc0dG5BlrI.js
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                      Entropy (8bit):7.812007487462295
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                                                                                                                                                      MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                                                                                                                                                      SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                                                                                                                                                      SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                                                                                                                                                      SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4320
                                                                                                                                                                                                                                      Entropy (8bit):7.88083750564648
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE6rdJ5ob1lqf12as/qxM0Oli0JNXJ8s7eySKR/NuG4umH4:ygjr+b1lqeqx784ST4H4
                                                                                                                                                                                                                                      MD5:6213E3637AB558D9C6CFDCC0EB59B755
                                                                                                                                                                                                                                      SHA1:262BAB7BC7D8515E7DEE70FD56A68BDEC5647A86
                                                                                                                                                                                                                                      SHA-256:A4DB4A2E68459AACFF0D2DA647205AE6A4C9D0687D0470BB7C4FF69E93CC9D83
                                                                                                                                                                                                                                      SHA-512:EB2A4EE96A3AAE0D3F8247FD8319400A5AD11BEA45F5F5C836634FE0DD10E730DD6FADC048A13D84E9022A0B680344F184729692C39E3EF641CA5B2D307B87F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_qrgs-aiJI5eHhZTk_HC9AQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...R...7..i..`........J)qKU..b.U....OQ.....uu*..@.]..FO......+._...}G^.D...i .J!n..p..=..i....~....>.h..u.U.B.f.8..+yDbB....aGB:.| ....e-.7.6......T..N.9#.M1\.];G...zF.w. ..)...A.....Q.Z..S..........v...^..w.....)<9.aci..R+..w%.'....kW...?.x.W..L".xm~...p..7.(.~S......`M.\...:.^$...\..w.I..P1M..$f...?...|2....w:...1..1......../.i.w.?iKd.#K{h.++..c..9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2960), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2960
                                                                                                                                                                                                                                      Entropy (8bit):5.203731298234817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:5gv0KfhDibissBk/MxTLeR+Dq7vdxeewzIK4+lylZgVKSNsLywyrTL8h99:q0KZ21sBk0xOR6qDEzFbRVKVywyL8x
                                                                                                                                                                                                                                      MD5:2F09B74DE81DEDB6CB8DF7517040F187
                                                                                                                                                                                                                                      SHA1:8FA6F9B1C8138687BFFF99C10E74BD5CA20650C5
                                                                                                                                                                                                                                      SHA-256:24E8FD7E76EFC03C0A2DC4C6EF5D56BBEA944315646B23023D74F5BF135CFDF3
                                                                                                                                                                                                                                      SHA-512:16CE79CF0544C4A3EF863718267F62DE5B7A5746428CB268AB3A16A6C1A9379F90EEC3297F941CDAC80B2F901306478468E92358D541D275796185E16DF60B15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/j6b5scgThoe__5nBDnS9XKIGUMU.js
                                                                                                                                                                                                                                      Preview:var CornerBOP;(function(n){var f=null,i=null,t=null,r=null,u=null,p=!1,e=null,o=null,s=null,h=null,c=null,l=null,w="click",k="scroll",d="resize",a="b_bnp_bopc",g=78,nt=128,tt=53;n.initializeView=function(n){try{if(f=n===null||n===void 0?void 0:n.id,i=JSON.parse(n===null||n===void 0?void 0:n.propertybag),p=i.IsAnimationEnabled==="true",c=i.ImageRmsKeyUrl,r=_ge(n===null||n===void 0?void 0:n.containerId),_ge(a)||!r)return;var u=p?a+" popup":"";t=sj_ce("div",a,u);r.appendChild(t);it()}catch(e){Log.Log("NotificationsError","BNP",e.message,!1)}};var it=function(){var lt=i.IconRmsKeyUrl,ht,p,ct,b,it,ft,ot,st,n,a;lt&&(ht=sj_ce("div","b_bopc_icon_div","b_bopc_icon_div"),p=sj_ce("img","b_bopc_icon"),p.src=i.IconRmsKeyUrl,p.setAttribute("data-priority","2"),p.alt="",ht.appendChild(p),t.appendChild(ht),t.style.left="36px");c&&(ct=sj_ce("div","b_bopc_img"),b=sj_ce("img","b_bopc_img_cont"),b.src=i.ImageRmsKeyUrl,b.setAttribute("data-priority","2"),b.alt="",ct.appendChild(b),t.appendChild(ct));u=sj_c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3285
                                                                                                                                                                                                                                      Entropy (8bit):7.869853874178035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEMSOnBbutmkx4ubgOwChUHQmfLSc69GteSa:g6WBbsx4fOwCeHQZc6wLa
                                                                                                                                                                                                                                      MD5:E3687E07ED45CC83A0F9932D134D31CA
                                                                                                                                                                                                                                      SHA1:6432692D72A091635EBA28811424C6002CB369C8
                                                                                                                                                                                                                                      SHA-256:DEAE4E59C889C435EE1569A4E66818964567E39083ACD67617DE7E5832202022
                                                                                                                                                                                                                                      SHA-512:8478AB3471CF14B7AC3D9B94107B0B1E28B185276E400A20EC5A02EC4B9116E35BD2E43C577CA8CAF0359466B016025EFFA98DE007325211B49621F9DE740BE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7.9p.x..5.....w.....5...P.`.v....g.C.......M{...cW.H.....GC...yv...n.5.,.n'....8..{vg....z.W......c..8..._..p_.=.k..<c..'....Z.<..5.._fr....0P....<..D.,--t...q.f.x....F...#.H$.].b..,..v.....N...}.(..^..w.....Q..+..;HL.\,.F....8...8<(,x...!hw$.M.......L.<..........+iw.E..m...G.2J..AU...:V.....xc. .V....[.......\;.O.aO..3\...r.M.E....d.).?.......'....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1652
                                                                                                                                                                                                                                      Entropy (8bit):4.8263634926712005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:SyaGNtZ51PjKzyxZjN2nEftHO5pxFSSky2s12v:Syamn9KmxZgY45hkybC
                                                                                                                                                                                                                                      MD5:848828F15EAA857000FC6AB7A9AD144B
                                                                                                                                                                                                                                      SHA1:AC54AD629D66953E2101B84F9932D2EB0C3AA9E8
                                                                                                                                                                                                                                      SHA-256:B13ACEF01C2375791E451601381D4C3B4C180748DF6AD7E105C0C60D71767510
                                                                                                                                                                                                                                      SHA-512:A6CD17FBA6D1D2D0B85324641F59CAE1904F60F2D191FD977D272840F2263984CCB702C8550D6A9D384FB8BCFDB68F930261196160C734FCB0F6244971C900C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.%..k\U..?..s.4i....c...$.&.b\.u#.d.H.*.e@.f...k#$.ma,J....B.ohhC."$....."..d^......y...}.....?..@..$IB.....q...8dx.i..6N....=t]:...R.8sl... ....).\.0...$N.....AL.?$...'.............T.(.. .u.A..%......}..Y...>.........e{{...a677.{.m..:i..xM.q..A..>..^..R.T...d~.+.Y..;5FF..\.`(.&.G..z......NY..oP...=w."..D.....U..o.......3.rr.UB.u..M....?....[|V.@...1W.~...e.Fx.`.(Lz.......agg.....T> I#Inh....[[{,..r....][67.=.H......u......../....:..._.......K>..25.......%K....j.b.H.....F.A...J...L.Z-..KV...m..3....n.o02V6.7Ii...P96<L.$1...8.4..g_fww.-....s.....088.....r...Q.x.M.fee.........5.^.B...v.Gn...rzg..;..0....z...-..../?}..N..DQ....X....$...q'.{.D..TOD.:.Z:.kmi5r&k.....&..x.....A....xR.......r..,...9.n...I..v..........|zYt......IEND.B`...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                      Entropy (8bit):5.2178935203558865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewdWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXdWSr5c6MwrR
                                                                                                                                                                                                                                      MD5:602CB27CA7EE88BD54C98B10E44CD175
                                                                                                                                                                                                                                      SHA1:485E4620F433C02678BE98DF706B9880DD26AB74
                                                                                                                                                                                                                                      SHA-256:F1C39EE3528B8F6BB887150C10152CD3BBF849C4B305DA9BE3D4A92614E2F3F8
                                                                                                                                                                                                                                      SHA-512:B27A3B7737CE984E6AD448F68B31074F8A98C6CA5D66F3165D1DEC650097077DA9C80EF3045758C591A1CF0DDA74FA4BA8039426D312F50F082D2A0F8E7DE21A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(sj_log&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7451
                                                                                                                                                                                                                                      Entropy (8bit):7.913398944115392
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/OfgmP8v59H2Q/BIvulcmk+13nyaiALjpA4uv4YhjC:/OpPEfH27l6nZBLje4ugYhjC
                                                                                                                                                                                                                                      MD5:FAEC88486A196831EDBC9C3BC2F120B4
                                                                                                                                                                                                                                      SHA1:09BC44404E56457DBC999672D218B5913D30F0B7
                                                                                                                                                                                                                                      SHA-256:5DAB08E3EECDADC5705AA00D575F4ED609141B6F38150137A251F916B60EF02E
                                                                                                                                                                                                                                      SHA-512:F0EFB003297D2B5F9CC9E9A54CAC34168C8FF14B8C89AB149C9E7971DC3DCF648B0C5AEBB2830829BA5411EEDF76614C198B7D61F2FEA88081298602AF939C67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.nRii_8l-4C7fqlbIcDI9xS&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`z....dq.@..`z..%-.....................Q....~T.....L..J.........QIOA..m ...........?.....h.J.....@|......../y.....cn.!.....>.]..>..)?..>.]..>..U...,.U?#9,..\..+..df.*?.!....1.....8}..F:}+B+.2H.....'....;t4..).|...+.. .s.h..k".ii..8}..F:}(m.?.!....1..Wnu...P.q..-..P.=.YnY..,c2.....}y..=........=v.t.Pt........h.O.^7.@e....<....6ME..H.*d.K.....=q..Y...L.q..i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3143x83, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):80040
                                                                                                                                                                                                                                      Entropy (8bit):7.965254138171834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:T+kjZnSLhUyQkyM07zc2R43AQZ3l98n4KpKwtNuN9SubHeKmxE2j:ikjZnS1UyQ/M0vVR7W3l98njp9NuOubU
                                                                                                                                                                                                                                      MD5:2E2040AF8CCA6C3FDB4E0354AB0EC9E6
                                                                                                                                                                                                                                      SHA1:EF636A90E4A59296F0CBD89E6A2D840A1F655CE7
                                                                                                                                                                                                                                      SHA-256:4276ABC2CE5880E14A09B869FEE6B3216A718CD28AF78FCC2B488D749DCFC79C
                                                                                                                                                                                                                                      SHA-512:C4991CDBFC5A692ECCD30B8609EC4DEF390280A78B748F5369E786D6FB41BAA5EBEA04F3595921EB4E917009E23673EF1231F66078DED39A8A76F629DA600ABE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_WqLRrXPLWXyGgTELNmL_3A:OPN.RTNews_qrgs-aiJI5eHhZTk_HC9AQ:OPN.RTNews_VSW8KKaLvsZ6yWnwf1TAMw:OPN.RTNews_hYfHy4RSRG5D2MMtcgzpDg:OPN.RTNews_KNjmq8vIbz06mYSiO2DHhw:OPN.RTNews_TKs4qJWC-JBCgwFxSlRwRA:OPN.RTNews_4GZvPrweOLmW5U6oB8oYPQ:OPN.RTNews_PLIfeqheIvNPR6w0c2kWKQ:OPN.RTNews_F9-PVPcSUjd5uPekg5F_Hw:OPN.RTNews_BgyYZ9Kgle5TTHFoIMq-jw:OPN.RTNews_YmGisi3v_0JTy1LmY5Td_Q:OPN.RTNews_boczt_4OzDd-xCLMnEc7EA:OPN.RTNews_wLBVgMguR8AaWdJ-bny0iw:OPN.RTNews_-TBWuZEI05usH8TZ-kgIpQ:OPN.RTNews_GD9QZ2jmU0fDTbjgnhizaQ:OPN.RTNews_VSFs6Vi0no6FeeVp5n_ewQ:OPN.RTNews_MVKpS4OY3DrHdkzeBt_UJg:OPN.RTNews_3UHxx87X9PZaBmbUV-rLeg:OPN.RTNews_CQy36b21utk_96G5avwKoA:OPN.RTNews_pIwwyso8oMZAR0Bv-0EvWQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S.G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Ky. R..P..)....j..)G......4......R..%..?#T.TsF......R9T..<.\...R...,.|...{..{..(.`.....[.5...I.#....~....L....z.5wN...)....t)$ra......F*..:.r..._.7..d....H...8.*.|.!..<.C~-../.<v|..>..i...,Q.{..&s. .88.~.j....Kz.Qp....~*x...k...ms7..........<.8....jpj.M..fwAp...DjFR.[.50..S.Y..{=?..M?<....J.d...'3..@..U}.......jO8....7u.Nga.S...b..;U|..d.;/m....5_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1249
                                                                                                                                                                                                                                      Entropy (8bit):7.561781127952026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3wRjHfdF5G+f2n8Qm01MQ+jIdRJP8LysBw:/CuERAipHflV2n8l01MQTvJkLbBw
                                                                                                                                                                                                                                      MD5:C6F47B147ED0C8F338616C4D45F4B2FE
                                                                                                                                                                                                                                      SHA1:0C9C2F729AA8C3575D90E5B4B700D4FEF60DA3DC
                                                                                                                                                                                                                                      SHA-256:E875B6ACD2E67C11559B9522165FA4EFB1F51E4BB16DFFC8A13DDCE7AE2589AA
                                                                                                                                                                                                                                      SHA-512:E6063CE0A6100E0889E3D397FBD7920F91302D7388CCBB351C3601142DAEE9BDD40BF7AD429242B5A9F0D01C2ACC69CC0B08E3A87723A8D1D17CC884A109E914
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...V.|P.)....S+~.!...."V...I....lnW.G...#'.R>......7..w5.G3...A..O.L....s.....j.QE...Kv...v.)*1.8&.iv.>..*.{...IG.._.t...[.$...p..I....5.=....kZ..$y|..A!.N8...M.:m%...".v.$.HYF....2l.[.3...@..i..|.k....,|......+q=.1_.b}i..4...e.QM......M.X..`..:?-..p?Z..Hp79...\P.+.W...P.`U.X~.mu.....n...+7q....+n;s..........~....s..B*.}...%....3....u..IB#n.!....s.*..;m8.7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57335)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):94155
                                                                                                                                                                                                                                      Entropy (8bit):5.521262407900581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zqPOdpsGH5zVMocmPcps+4A5Z0AthD7PBMw7SHC+Zc2stRwJs8+e/jNu:zqU5SoU7iLg
                                                                                                                                                                                                                                      MD5:323C326C8E9A200FA56E979F73C43B47
                                                                                                                                                                                                                                      SHA1:5B1E7669C2C59A1916C48ECA99670E1FFC52D8F6
                                                                                                                                                                                                                                      SHA-256:13C30DF6D1179D3F7B796D656183CFFA2C4BF05B816F88859E12438CFB7C0CC1
                                                                                                                                                                                                                                      SHA-512:61FAB5D7F77CFB2C77FBB7E4C6F92505973F06EF1B62148E1EAD4632E88FDDBF11E47F66793BB510893CCDB91F77C69C59ADD039C47CD5EAA062D8A0E637D73B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.25c1a585e542863da77e.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{54902:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return J},SocialBarWCStyles:function(){return ye},SocialBarWCTemplate:function(){return Ce},ToolingInfo:function(){return we}});var n=o(33940),i=o(99958),a=o(59816),r=o(56117),s=o(97282),l=o(85205),c=o(79545),d=o(13334),p=o(61679),u=o(91046),h=o(95153),m=o(87715),v=o(88512);const g=new class{constructor(){this.onAppError=void 0}log(t){if(this.onAppError)try{this.onAppError(t)}catch(t){v.k.logError(t)}}setOnAppError(t){this.onAppError=t}};var b;!function(t){t[t.UpdateSocial=0]="UpdateSocial",t[t.UpdateSocialComment=1]="UpdateSocialComment",t[t.ToggleCommentOverlay=2]="ToggleCommentOverlay",t[t.CommentOverlayVisibilityChanged=3]="CommentOverlayVisibilityChanged",t[t.RenderSocialPopup=4]="RenderSocialPopup"}(b||(b={}));class C{static dispatchEvent(t,e){window.dispatchEvent(new CustomEvent(t,{detail:e}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16602
                                                                                                                                                                                                                                      Entropy (8bit):7.953018190505494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NYyY0PW7CjXP7M8oBIP0RnbVttOfn7muxKBvkJeYzPV/klUdfiQRufq9nBH/:NbPWmfouP0RnbLtc5xKBvkIYTSl/oH/
                                                                                                                                                                                                                                      MD5:DA793A31CE51A0460C38497533C64A84
                                                                                                                                                                                                                                      SHA1:12501B35CF5A400B07C481F22FEF37B684CA0250
                                                                                                                                                                                                                                      SHA-256:2AACA5158B6AF3BF3C1EEEC291A0A10CA3EA849BB6E27FA57B0A02BE5EB38521
                                                                                                                                                                                                                                      SHA-512:CE79F55674E48F36F801E67C87F8EE320B9873F37FAC3C4545D172F51760840313A9AC323BBA2D5E5C2C99F484AD045B0B45B0702A6D31DBD1523F01659ED67B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................<......................!..1A.."Qaq.....#2B..R.....3b.Cr$..................................4......................!..1.AQ."a..2Bq.....3....#Rb............?..?i..R.l.=.j...w.........{.-5....2.P.N..?.:n..l...#.i.2jnZp..l.V..`..H.1<P.00&......5.7Wn...l........).....U..].{@...`....3...jm.7. ^.p.../o.kl..K........Cm..O...`+.. L..3.P...AW.#..N..S....x...m..I....X..W/.KV{R.qt6..........@....9.l[...-.t.WFk;..`..RCL...:...../x.\0..7S.?...M.K}-.[. ....J%.Cn......R.G.b..M....1.NGH.^w..w-..-!z...M&Kd.=g..;...g.X....b..N..d[(....w.D...J..X.0=3#4...?Z}.F{.T$.U.1,b....I...X....u....i..........V...-'$R.B.M..a=.Up.x..9.(aH3.zS....E..I..Q:q.,O.....a ..3..}....3=.B..@.|jZBX4......*.s..g1.X..%X..#...M.H9#...l.3..... .z.g.45...iTa{E..f....^.......g...5.#s.I.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                                                      Entropy (8bit):4.971943028601216
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qoSHOt3erLBFYX0nLYOuX00n9fLC5aqB/1UL3fTwKwLOoq5OqkHki5Nt6txMUpY:eHOt24XhOuk0u5aqB/1S3j+4i5Nt6tK1
                                                                                                                                                                                                                                      MD5:794184FAE3C0890AE4EA642FD8F7FBF8
                                                                                                                                                                                                                                      SHA1:91F8E72F3517D86A28EDEB1B476F90FA5F972168
                                                                                                                                                                                                                                      SHA-256:00EA5DC006FA84E08D604BF9708135B98138AE0A092BD2C101A912B5EFE3FE17
                                                                                                                                                                                                                                      SHA-512:3BCBC295C3E482BA7D8D99DF3AC396FC1DA973745A82DCAE8D02270AFED54B758D3F2C9811ED3C08E817F78A1A6A73EB5564D05E0C78D8009CF2608D14BB96FC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var DisplayType,SwipeDirection,Bing;(function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"})(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));Bing=Bing||{}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):564884
                                                                                                                                                                                                                                      Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                      MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                      SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                      SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                      SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                                                                                                                                      Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):924
                                                                                                                                                                                                                                      Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                      MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                      SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                      SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                      SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36430
                                                                                                                                                                                                                                      Entropy (8bit):4.879084693857263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Jk/KAyGMTpBNmNWfIVHh/V42mpeYjmPAJgmk7B82:JgMThCxX8KAJnSh
                                                                                                                                                                                                                                      MD5:471DB46099D9296E1C55B450862D6FAC
                                                                                                                                                                                                                                      SHA1:182F1704E5DF4E9B5AB7A7E29AD65FE57DEAC5BF
                                                                                                                                                                                                                                      SHA-256:C827BBD82FE659481527BDF9DDB1F382DEC85AC2358D1BC78DC660F299595A3A
                                                                                                                                                                                                                                      SHA-512:78416B05E2D0D0537F4A3B2BFC4248813BDF2AFF11BCBC7FB7F807B3503D2248848E1C2276422E7654EDC7E1166D82DB40C21B06B3E651192A46AC00FA34C22E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/GC8XBOXfTptat6fimtZf5X3qxb8.js
                                                                                                                                                                                                                                      Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..///<reference path="../../../../../Web/Content/Content/Script/Declarations/SydneyFSCHelper.d.ts"/>..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var WELCOME_SCREEN_SERVICE = "ZeroInput";.. var WELCOME_SCREEN_CLICK_EVENT_NAME = "welcomeScreenBoldClick";.. var WELCOME_SCREEN_SEEN_EVENT_NAME = "welcomeScreenBoldSeen";.. var WELCOME_SCREEN_SET_QUERY_EVENT_NAME = "welcomeScreenBoldSetQuery";.. var AUTO_ROTATE_CLASS = "a_rotate";.. var SUNO_CARD_CLASS = "b_sunocard";.. var LEFT_MOST_POSITION = "left-most";.. var LEFT_POSITION = "left";.. var CENTER_POSITION = "center";.. var RIGHT_POSITION = "right";.. var RIGHT_MOST_POSITION = "right-most";.. var WELCOME_DESCRIPTION_SELECTOR = ".welcome_description";.. var WELCOME_CATEOGRY_SELECTOR = ".welcome_categ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3802
                                                                                                                                                                                                                                      Entropy (8bit):7.875612735561221
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEqDKui/OoyPEvv9ol6/xnZ6Mt+Qdd50MrB:ygTkOoUEtol6/t+l4
                                                                                                                                                                                                                                      MD5:FF583318C5359F41E05FD8410C53F4EE
                                                                                                                                                                                                                                      SHA1:577288F92711E239D2F4AF92613A1DAD93498B60
                                                                                                                                                                                                                                      SHA-256:784D4BD50F13CCEE32F50139C4FF479B0A7715A92088631942BCE48A1E8FFADC
                                                                                                                                                                                                                                      SHA-512:5B6A3000F09C07460D6DE2C60D840DBED06F41F99C19880C5A90FB8413CD03EAC652B9FF476EDC65E657FD724083DE92FE8CE58405BB017150AFAEE9FCF9EF84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_hYfHy4RSRG5D2MMtcgzpDg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....GN..g..J.F.?4.x4..is@....\.....Fi._Q.V.~...z.X...28.V/.2]0~.v.UJ.l.f....HU.9..W.g1B.....E..0.3.n*....t.......~.....9>W..q...y...2}k_Nr.`..$...K....L..I....i9.4...4.........I..F)...((x..Q. ..\....,qL.3K...p.7>3.OYU.(C.QE.]..H..=...+.~!j...o....Q..$ d.Kq..<#y}{.i.)D....6.......w.J.{....-.-..}I...Mr....x...Dv..M+.\....U/..._..i.....xUK.../.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):229
                                                                                                                                                                                                                                      Entropy (8bit):6.696712351054622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPIc18Pqd/lsqZpfKSUVK1yncBZTUlXjp:6v/7D18UuqZpfRkK7W
                                                                                                                                                                                                                                      MD5:DD3431538BD6A99BC5CAE49A834938CC
                                                                                                                                                                                                                                      SHA1:5F7E95343002E38360A0CB41279E16D1FE5A0CFF
                                                                                                                                                                                                                                      SHA-256:C66CF10A2E1EE46E56380C7D98D59A42A87E0317A283C63B389643710DE56F56
                                                                                                                                                                                                                                      SHA-512:42D52A26456CAF57437C86BD79F371D7A4DB8E26EDE8005863FC4294B169903E8679AFE2DCCD8C008F62377ECBBABD084EF34D6AFDBB35385364707E6A0C3F76
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/X36VNDAC44NgoMtBJ54W0f5aDP8.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............Vu\.....IDATx.}P..B!..S.@.@..`Iv....v<>.!t..<..&..-o....L..{..1.c.l..Wke.....@.!...=|.k..k..1.!.gA.(..M)..6.c....V..ef...i.Jl.!8.o,u....k..s^......M.#Dr.A.1...SB|G .|e..D.7i.f..*......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):364629
                                                                                                                                                                                                                                      Entropy (8bit):5.931449517048833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                                                                                      MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                                                                                      SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                                                                                      SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                                                                                      SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):374789
                                                                                                                                                                                                                                      Entropy (8bit):5.15863921127451
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                                                                                      MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                                                                                      SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                                                                                      SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                                                                                      SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
                                                                                                                                                                                                                                      Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 10 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):114
                                                                                                                                                                                                                                      Entropy (8bit):5.609573243055967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlHvtjBjhUCGuBqNsgvGMmN7xaNFS8g1p:6v/lhPNdsNsbR8STp
                                                                                                                                                                                                                                      MD5:2794D0FAE4C0E445BEC192BB10554670
                                                                                                                                                                                                                                      SHA1:9D09E5B7347AFF22C8AAD391A01D1CD300CBA8FC
                                                                                                                                                                                                                                      SHA-256:3F5C9C4506C54C531043FA208D6584F039E2B0B62E020E123DF1F068074DB9D9
                                                                                                                                                                                                                                      SHA-512:74C61290EB32342A70B3ED0EDACDD558E22A15C77C081318284B7E832F254EBF64D5410B8493B8FD197C1C7627DB69CFBF061AF6A4CBB0999E6578B34B6335B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............./..@...9IDATx.....0.D.#.$./.(...U...`..A.#i..(!..o.>.T:=....f.....^...7....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (5658), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5658
                                                                                                                                                                                                                                      Entropy (8bit):5.20688125091701
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:k32NVO117k3QrA8Jm1me0wzZjMAwHWmzmvyZXnJeYmYHCqj1w4qkFH:HNVOnw3QrAXEwOAwHWmzmvyBJeXo1wk
                                                                                                                                                                                                                                      MD5:528DBB4208B9D6736696EE43B8D293E9
                                                                                                                                                                                                                                      SHA1:2C30887297F27A3C2C74884EE8023290B5B4BC87
                                                                                                                                                                                                                                      SHA-256:28C4C43F5240C43F9FF00EC77FAC40029A78427D1B2E90B9F17A7322E7166D39
                                                                                                                                                                                                                                      SHA-512:B22442E46736293B73CC9099CC9F788F8D6909A360274CE16A63E3246B8DF965990F7D86F49A83E4C0AAF7D954C98F4BF227DAEBC2B090DCA4A5B42FA8B37518
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
                                                                                                                                                                                                                                      Preview:define("rmsajax",["require","exports"],function(n,t){function l(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function a(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                                                                      Entropy (8bit):7.421184545040467
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/td5XwMTUaypJajyJbDh0njzTaJHxjrJ7w5VVN:XdhDapw5aTPSr
                                                                                                                                                                                                                                      MD5:C5C1D57F03F75A2C96DC7FA45F3A9405
                                                                                                                                                                                                                                      SHA1:1F6B9FC07D3E43AD62717424A4819263E7144779
                                                                                                                                                                                                                                      SHA-256:F05B6B417CCBA8BE946BA8C818DB2CF9237E6B31916582E5428048DECC47E8F6
                                                                                                                                                                                                                                      SHA-512:DDF8E3EEFA45BE29F1F5A72A32A9A6FFEEF56029F39E6078953931AE654F2C763A777E41DFADD012548604FF1B4468A3CFE5037FDA1346DB29E7F3F294298A98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.ZUvKX7lBhXaLGhOrD6YbBg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..?H[Q...T...j...d.n......AD....b...8I.".Y2t..'..q.....{O.B....EEh.:.{...{y...t.q...s.B.fs.;.D.l.`u.y).Y..!.:H......e........X^..,....KV'p....S.I..ZvNC.O..DA;l.?K...]3.......e..<|._.x`.n.K..iN..n.et..O...$..e..8?J.....s.....t...o...L..... ...$..C|XHc$.Fr.|6....U.....Ad=#....O...........f.....b........)...d....PV.....Z?~.[.~S..Z3...y..5.v._ ...^.v.^SPn...^.).*.T..Jl=.J.U.ja.+,t......5I9+..O. ..N(x...........x){......O..vl...]........K....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17787
                                                                                                                                                                                                                                      Entropy (8bit):7.938023709775847
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZZ4XE919pcCvv+CFrNsUo3LaIluUKxff516rVoxesp:ZZQQ19qGmibIluUu6h+3
                                                                                                                                                                                                                                      MD5:99C5DB3F8313710C68CA5C8D9A4A168D
                                                                                                                                                                                                                                      SHA1:FE8AEF8CD46193A980AA7F3E7B24C1407B6E8D75
                                                                                                                                                                                                                                      SHA-256:769CBE59ED0C3C61FCC54934906FFE1676C7FDCD5059DA2D7B354B5A712AA3DC
                                                                                                                                                                                                                                      SHA-512:DCD3F8B39DA6AF4C3D90E8F5D31A216D78ACD75D9AD9B2E0C897561FAD89745715DE18169914D29A3378233AF73DEBF57BDEC1C02F808F512B01B94959D8A841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=.7.z.6D....w....$.d.T.F.....rOzv.J...1.x&.....'..x.G.....a.4d.%G.L.?.D.7...j...ov......RX.v........^..N..V.....n..l...[..c....a..g.....m-?....i..z..%...z0..f.K..d..J..jh.S...g.vmZ....&.........D..xsUmOM..h..\mi.z.c..s......s....<A....R|3.Q..g..u.kT8;..-...._..#.[O.......`..._..."?....?i.n?.j,1.~)q.......0i.}).4...c>_J_.......@....O..)y.ZF...~........'.K.PT.b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12683
                                                                                                                                                                                                                                      Entropy (8bit):7.927089847082829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Hy8f3Xsw8MQdLNI4B7aBk6VASkkfKHvvP8kxtpmWZy+tonKFcygvsL/up:H+wodDB+BVd2HXkkxRy+toKW7sL/6
                                                                                                                                                                                                                                      MD5:C5C364A68BDD00E324A2C0B81EA9493A
                                                                                                                                                                                                                                      SHA1:1F351A9A07760CC280250C5D73C73CB2748B3725
                                                                                                                                                                                                                                      SHA-256:85B6E7A24582EB35CDAD9E3900B7E5A19DD619C796C4CAB5008C4965B148B95B
                                                                                                                                                                                                                                      SHA-512:E990EEF8DF249E86B3E07B3EF4CEB3D54BC40C8A4B74640DF1950930FEC4E9CBC38346192A31A0DB6A96DE4FE9160C19B0C6814F22A6BB3AA78945202C5D404C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.ztfIA-8WEp6iSPdQW0G6ei&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Wm...D..I@...V4.o.....gK....?.P..;n.{P..G....8..o..Jl.J...F~P.4....8|..Q3.b.>n.q..\.......4.....W..*N*....!z8.'...9]..ni.b.1....j7........H.....d/....qL..Y8. *6.Fzc..=D..........S3.A..>.........f..i.3Lb.o..8.i.......7...Rq@..7.Mg=..~....(~...jo...h...z7..[...q@.?.{....x...q.P.....:.d.a.....d.N.z.C.,..2...44..n%.G5...0X...U.6y.(.#RJ...u........|.n.....&..S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1109
                                                                                                                                                                                                                                      Entropy (8bit):5.224728230017476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YuJFcL98XWCseiGbOoXXxIXWCseiGpuA+oOYhoXWCseiGRIoOc:Y/a8mbK8mg+68mRx
                                                                                                                                                                                                                                      MD5:2745AAB65106815E7A4F4FBAEA2A8F04
                                                                                                                                                                                                                                      SHA1:3ECCBB616D01ED737EEF1978B4398ED75D4AE93C
                                                                                                                                                                                                                                      SHA-256:8A688B8EF47A7135C577C033C7AFA1AEFCAE23791BCBB5D3BD5DB090C499F735
                                                                                                                                                                                                                                      SHA-512:2C98E3EC16922D6448F4A46E68331C6F04BAFBA83E490DB9D92312A35676014582085481C43DAF5245967331B20CEEC66FCB5C7258B849F3EFEAA915569196E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20240424_TrilliumOntario&FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:{"title":"","data":{"question":"What flowers are blooming in today's image?","options":[{"text":"Trilliums","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Windflowers","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Daylilies","url":"/search?q=Trillium+grandiflorum&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240424_TrilliumOntario%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTask
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26697
                                                                                                                                                                                                                                      Entropy (8bit):7.9666363676779905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HkUxP8EaMAK8ivM6gh5tq5YDhpj7wMoPl8wMTwXz:H+MH8Zf5tq52r7wMe8wzXz
                                                                                                                                                                                                                                      MD5:8F5D9AFD29EBB83EC751468E32E5E93F
                                                                                                                                                                                                                                      SHA1:77E62E4C4AE846D84F6E3C0F8E8EE1CEE60AA89F
                                                                                                                                                                                                                                      SHA-256:138C841862342CA5E8CD4CF4F45094FC850A06DF1F23CCF823758AEBCC9228A1
                                                                                                                                                                                                                                      SHA-512:8C12BD39060861F09885E44A9A05E338DE90E1C7294682B160050F39BB0BD6F08BDFC3519412E8DD3C843DEB24E7CC6025C196C1890192E94D77E3243260C0B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o.f.1....].;..4G.....UWC....V.G...Erv...Bp02..=...V...B..].....x<t..._...b.H.O!?q.......u*e..............s.'7M[..}....X...;..AG...S..m<..i.. ..g-..k._...D..Ky...Q3aA......S..H.X.U}.p...x=F@..r.<<.*p.v._v...(...Q..C.i..SF2#.v?...=..v..k..zw..>.n.eY....?...~....B<O..ds.x>..W.8u....."..3...0..p;.YBx>g.T.}......Z..,.7.u..k.5SH../.F......x.d.....k.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4700
                                                                                                                                                                                                                                      Entropy (8bit):7.733516192043352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEdAZDXPbf2Hxo0Pm/4Zqp/9iATI6dstn+U/TWrTo1TYsK:/O/RbfguzHp/9Jk6dst+8T1W
                                                                                                                                                                                                                                      MD5:B17E1EDAE893F484C96A6E8DC94690A7
                                                                                                                                                                                                                                      SHA1:5F3F16C58E95C84161E3DD80CB6062A0A45B6FA9
                                                                                                                                                                                                                                      SHA-256:B2D58B3D181C52FB11147A97A1B444F9DF74C001835FDC707CECBC20DD253684
                                                                                                                                                                                                                                      SHA-512:F877C7B7D128300FB3469228706DF4805557DFCAEF2419D6DEFE22810DB41F70EBF0813106926DDC38AAC9F0B104E32EE58AC65B1F17C49E7676E26344DFECD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4Ph...~._.(.J(...<.GzJ.p..E..QE..QE....(......g..d.R..E.P.E.P..(....E..QE..QE..QE..Ph.4..3.h..!.@.4Ph......]......QE......(...(...l.,Q<......aN.....n...*.......d....T.%.'..2.w..+..........T.js-..D.l....r.{....KC.t....6....{.(.U..G....c .zR.%...=..&..p7..3.........Q....kh.$.rx...T...4t..{...@...9.4..V|.........8N.v.2A.....=.ei`.njy...........&.P........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9494
                                                                                                                                                                                                                                      Entropy (8bit):7.948969342682145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GKSw3ddW/Uef6g5HO5KOMC1nXoz4MkbAxdn/m:GKRQUef6y+MUXozjksn/m
                                                                                                                                                                                                                                      MD5:0C99CEA54D509B823146113DEA288EA2
                                                                                                                                                                                                                                      SHA1:1AFE89873FF5C1EF9CF13704C89E776744E6434C
                                                                                                                                                                                                                                      SHA-256:F006962F6392CED8F00A2AF417EF4BA88B50BD0F0A7CD747F621A774638AC25E
                                                                                                                                                                                                                                      SHA-512:60152BB3D51BC6529F8192ECF06D37BF38BEAC7A02FA7A74D942D426EA427F5437F27D163A64DF5996C1E9D41EC3350A7937BAA1004BD8E84A24B2EB45735214
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...d.K....R.oJ.C.{.A.J.......WS.?..uju=AC[.D.3..MmCem%......... ....2k..:...W...<.S8U..o.$.}v.L..i.=.......O.......sB......!`2GC.q..d..(.<..L..8<S.+.......]J.XF...O..W9.].kB.9.r...V ..`....f....s....U..79O.K.9..g.1.C..o....2.[.[x...8.~5.um..~.....t...>.>...H.)n.B9..{!..l......e..^F..+..5....R..y.?.O..=.R..6....Z......x.../.]j...|...T..J..W...)J....^.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6763
                                                                                                                                                                                                                                      Entropy (8bit):7.935035358884306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygGYGHfO+132jjRNyKrjTOfZCrQ+7sEFHmqUK:ygl+I/RNbfqfZC8osEFHPf
                                                                                                                                                                                                                                      MD5:DF24989ADEAAF4EC89AA480DA9669447
                                                                                                                                                                                                                                      SHA1:7336D508884D8A9CF0B8761AD4F4DBC93A530B6E
                                                                                                                                                                                                                                      SHA-256:F03B36216771F8DA8D667056246F84E86DFA8C4DCBA0F52C8F0ED7E562BB0C73
                                                                                                                                                                                                                                      SHA-512:B49C69289DF86DE34AAC5AB4003913C3D3A9A3D4586D28DFFA74D38DF659B03DAB4E72C7B07F0740ADE66D7A29598D8DA592C2DCD027085817B04DBB092E740A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......`.A@.!.c..5.....$Q.O\f./.8I.........g*.>..s.+...S.8.{..1....q.y....e..O.Aa.N..e.Oo.'........{y......u|.{..j.r0.V......q........W0..I.n.F...#..R..:]CU.......g..O...}...\5.[.[..qe#[.~..n...f.?...._x.s..._D.T.&.....uU........k$..f...lo.u;X..`.e.'...};U._-..,.].....XIl.Z..g\n.v.|.Nk.-.T.T.F.Ek..l.o..q......=...NN.Vh..aaJ.+R.4e.k5...lP...N....%.M&..\.@.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2195
                                                                                                                                                                                                                                      Entropy (8bit):5.17800522715818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:tpUAmPopXrdjmg0yLJbf0fGyaAVn31EZJBluYun8suoAu0:tpUAmPMdlbf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                      MD5:B2FBEC64F7FA2FA68E895C77115B3470
                                                                                                                                                                                                                                      SHA1:6B6170C1CE72A61591184EFB1C6BC9B9FBE3987F
                                                                                                                                                                                                                                      SHA-256:2A28F4EC2E9B2A0CFE143273B99C7774807B52D775295E63227D3C9292201412
                                                                                                                                                                                                                                      SHA-512:54409FD44B08F4DE8641611D1F7448F997F551A25D25FBA2471093BA5830B43D799691B25960E2B26BC4FDA3326A36813D25EAD2897DC7ADBB90CC6C565C8915
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="JxoLJzPmKYkSq4ML0KdmGWgOVnnsszcXVY9OpXDy6ZM=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":7,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":1,"VisitedCount":7,"LastVisitTime":"2024-04-24T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):891
                                                                                                                                                                                                                                      Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                      MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                      SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                      SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                      SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                                                                                                                                                      Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                      MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                      SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                      SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                      SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                                                                                      Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35416
                                                                                                                                                                                                                                      Entropy (8bit):7.972327676575419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:808IMeloMcbXa2JlwLWnsNuusAIEzHJ6p9aLoYURNgZoM4SzTXk:8I9MXa2JqLdgyDHJoEoYUsZoM9/0
                                                                                                                                                                                                                                      MD5:7359D625592A2BC80557EFE0F9526BD7
                                                                                                                                                                                                                                      SHA1:D29A8EF83AA4E156649611C505EEDEA5D96BA467
                                                                                                                                                                                                                                      SHA-256:7E280BD4A541C78D822951E58D7250CDA82A5FF2FF3898ADF1A03FF0161FC991
                                                                                                                                                                                                                                      SHA-512:8FA04FA1F8F1EAAC78667108A984EE130853D86AF2D762CD3E780191E850698AE67582756CBB467AA23FC7071636DFF6D37C282DA06DC2A72C8BE0D50105BE71
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.7ce83f618374f3d155fa1f54d3203544&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .7Jo......{...^......z..........$........m..n.5....Vnz.g....~i..;...l.O3..H.~=.T..A.;..P..zv.z.4.b)2..s....M&O..[..cr..i._.5.q...q.V.....Mf...Mbq...V!..I...v.......$..S...L...>...#o../.J.U....jH.'.M.(..o......r...6...8~.`..I..<..U%.F..Z.@_..v./..;.>.4.G...t...R.....D ..kH...0...c..H9...w.!.-..|..2,..w...YP......a{...}u.E.X...n..z..|1....p...r.G..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1222
                                                                                                                                                                                                                                      Entropy (8bit):7.527865156098836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3aAxkpL7qaH8ALaLCHTUg7n6MGGId:/CuERApypLGEa2j6pGId
                                                                                                                                                                                                                                      MD5:DC00695EAE446E804A579C30D6CBAE78
                                                                                                                                                                                                                                      SHA1:5C0DD4403CC6FB72755333D5B9EDC21B0B113738
                                                                                                                                                                                                                                      SHA-256:BA1349B92D3CF4B9DE5F3FA84663CDD3A3E108098B30CB428DF33B07033F0C85
                                                                                                                                                                                                                                      SHA-512:9842619760BFE2CE0B025FBF90B92C11395C7107C0DF8B7EAEF081C1DB2DB1E212D724AF096165423E0B6698CE735C07AC2C3EE9995355E8F0F04F81D2253A38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T$.5<k...5..?Z...*..H.e....RZ..5.._.#c ...`ZE..P..V|.4..3...f.e.[.P.:.....U.D....G.8....3.*L}(.$...R.q.....y."l05..l.C...,...*}Wp....A.....ss...*@..5n.d..d].C.=zT..........S"..KJ.....`(F.W +...3...P}.5<V...J.2}(.@...RGw4.......mU!...]..G\z.R..#".......55...W.r...f.......Pb..Y.M..V..S..3..S....0...........Oa.L.veA!..G.;..*?....SF..T.Ni...s.\nD.4t.....V.$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2169
                                                                                                                                                                                                                                      Entropy (8bit):5.302641155413102
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                                                                                                                                                      MD5:61533293909D97252C70E82BD574BA68
                                                                                                                                                                                                                                      SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                                                                                                                                                      SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                                                                                                                                                      SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19305
                                                                                                                                                                                                                                      Entropy (8bit):7.972215077222078
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:UGtvgbzd2bMxvIhmJe/5qhsW5PQBr0U5ERuZeZSXdqae8ReY:jJgbzrxvTJ65IutX5E8zNqae85
                                                                                                                                                                                                                                      MD5:1A1DFE09DBEBC33F71DE01AF5216C828
                                                                                                                                                                                                                                      SHA1:852FE70F317A6CAC5285B95E70D5B8802B3B1BA1
                                                                                                                                                                                                                                      SHA-256:C8CA8E413ABE1019520F5BE2870EA4A770B07728ACBEB187F9EE59F5FD5338B9
                                                                                                                                                                                                                                      SHA-512:90E11219CE9E422759C5F6164F2B2524602AAF198781415676772696A8DEF27C86D1DA86B6B8D58BEBE848F553D6D33F0843BA1D2F1824B5A1CD4B8544D7EEB1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C...........0 . 00000000000000000000000000000000000000000000000000........8......................................................................................2...<4<.wF....8....<.A......T.\.*.".,.V.!.Mz]...UWs90..7>..T.....d.#FQeM.{....d$m*{l.s...Y.1.4.\.>......T....."......`.t.+$S......"..6..]Pg.%e..U......h...M=.y..".GyM.%.C[U(.^...H.X...T......y.......[..VMZ..%S..G..D..I..t..a.G:.'W.a....{.vl#Ue.`.(....>.....]QtI.Ee..}.....9=4.../..%...=...;69....t..."..Yg....[.....[ypL..J.{........Sk....4p.+.i8..j.<.Gq.~...3i.5.Y..G:..t..H.*..}>.!"....I.r......!...475R...JL.+..*[.l..m1i...^.Y..s........c..s&....s.._h..N....o+#%V*.y.............yuA!...e.3..9..'q#-....*.....Q.nK|.N/i..Y-.k.tf.t...{U...Y.2_g....p.v.....T..`.....w<..$...H.......2..4....s..3,3.=./QL.s...(.F]..m.R.:,...zY...%Y<BH..*".9..,.....C..tZ...HM.2.B...A..~.H.U...]uYrRF.....o<.=I..z....ZwX.S.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8878
                                                                                                                                                                                                                                      Entropy (8bit):7.9536570575739605
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:zB2hTsVJeJyb/O3dvBk5uYJPJanTWTdb+hY97hmqtWscQlye:4hTsVJywyrkrRaTWMhO7h3WDPe
                                                                                                                                                                                                                                      MD5:951134D550CC48F20144633110B3F45C
                                                                                                                                                                                                                                      SHA1:9B0462F3208D19C1260113143925A2B36033CC3E
                                                                                                                                                                                                                                      SHA-256:C0DF63085C113534A7349D73EF23BFC54868D5DD342EFD05E0C5BE60A86337B0
                                                                                                                                                                                                                                      SHA-512:432CB1EF89F7C2A55E7884E78362F1486783553CB32DE7ACDCB6A021E9BCE7D4EA9F5DD21E560438496E49EEDCBA45C0C4FC7147B941EA69158807F4B6AF591C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/mwRi8yCNGcEmARMUOSWis2AzzD4.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......\.....1.......PLTEGpL.................X..............^............................N...X.....^vxy..^.P.vvv....._vvvDDD...ttt...vvz!.....|{|.I....O....."..7......~[vvz.._...)...........@....CCC.k...b....C=.L.........^....._qqq......wwz..Z....l..J..I.;....[...:.......#....._......wwz.I.xx|7......}.......vx{%..B..wwy..=....K...J."i.DDD....K......./o..J..?..........}k.I.xx{<..vwyooo..5uwx.O..Q@...fffC...L..K.9...K.uwxwwyfff....f..U.B..;..?..uww.N[F..vxzww|vwx.x..vxz.Z..\.+...m..|`.J......'....I.2........)_..X..o..._fff....K.............413....._...vvv.........qqq........."..5..3z.zzz.l.6..0s.DDD...+e. P..m.'_.*..4..$X.L.....@..6..D..H..U..Q...vw.I...kT.....U.......#........xE..T.a?.........=..9..wx{.J..p.^:...R..>.....Y.fff(.....E..9...Y.7..U.q8..2....I.e"..?9......_..ik.....tRNS.. ..`._.@ . ..`....` 0.....pp..@ .P...... ..@...... .....@0..C... .`....p..1.......A.X..0b`..`_...@.pp0.@@....<.p.P...`.Pp.........~.0...`p.P..[...`.X...*p.8.`.p0.B.]f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20983), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20983
                                                                                                                                                                                                                                      Entropy (8bit):5.180631726346786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIpY+uzl+7mGUu7uiaATFCpbDrzRu7Ysehl2E:BA/cLdpg+Qv7POyYdNI03bXzRu7Ysij
                                                                                                                                                                                                                                      MD5:1A3D1590A0CA62450BA54304005AB303
                                                                                                                                                                                                                                      SHA1:A4B8FBDD394F522300A0233D19788A370AA64D66
                                                                                                                                                                                                                                      SHA-256:683F7266251A53C680D055A42209DEC84796F25C986CB060A9FCBBDF2BD70F19
                                                                                                                                                                                                                                      SHA-512:31B48C2B6A7E664E43D4EEA3E289967FB843C5E8BA8C040C26EAF17483B780685AE97ACA0597B58AEA0893FD5D7A032B9C1B9C1279DF1F0CEDD25FAE5415DA11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x355, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10686
                                                                                                                                                                                                                                      Entropy (8bit):7.960062810844078
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NZIXFHZjkS5AlEb7AnEzVQrYvzSSNmNiSHMHm+lQwijv23Fic0gRscqGJCfHfe:NZILjrri1SkNdMG+l6v23t0gucvJwHfe
                                                                                                                                                                                                                                      MD5:2791492AF41F0A88C23599E4C9BFE98A
                                                                                                                                                                                                                                      SHA1:BCEFB8FB3A7B43FED79CD072171E726F4BB8AA39
                                                                                                                                                                                                                                      SHA-256:648A26B57F8F3ED4A65B76EF1E57CEDA86C35E72B293B193D8C3CD5B0ABE7212
                                                                                                                                                                                                                                      SHA-512:0BACDD7E9818296B9CF0B41BAED5DD2922A27118927721BBB6E1D927D9D512A410FFD37E0398E858EDB02E683E89CFD1564596E625B1E3F28C9A708CD298FB2F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/OIP.lWQK0iJauD5z3yb3Y-dHUwHaLJ?w=236&h=355&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......c....".......................................H........................!1AQa..q...."2R...Bb....#3r...$CS.....%4DTcs.................................3........................!1..AQ.."2Baq......R...#C............?...;1.TX6.z....Ah.1^.mhx..6.%....ewrq.!i..3...g;..a.L......Q$n)...XuI...n.f...*.BW4QpZ ...T$..J.X.N....,..=.4n*..[..F..XJr..3......0BS....4.]...5Y.....@*s....3..<.V.e....X)@.Ud.#j.s...UfV.*..>...XS)W..$4p.`..Z....Qa....Q.Ue\.+..&b.e2..].....[..VOjnC..5..fu,l..-.N.H...h.6.J-u.F5.-L+..m)....5...F...[..D.....C...G..qM.bvPw .[.au6..M.c~..n.... .....#@%,e...e....f.,.'5.*G.jRmY.X.9...Q..9.,.I.......7rK.;V.U.f.A5..-.....CZ..][...3(.L.F^J......a.. .)T.....-.z%US...u3..*vCa.Vw'u.$..Fb.yS...N..C.....X......R..i..D,...CN..5..../.M....S.8'...V.:.a.O*...Js..7B.@nU.Qe...K[[B..:.`U.K.R..sD).$*.V@.ZF.u%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):300
                                                                                                                                                                                                                                      Entropy (8bit):5.087857455565778
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+eQOz+5GqSGqJFT:2QVlY8EbgRUGhS+eQOztqrqrT
                                                                                                                                                                                                                                      MD5:B10AF7333DCC67FC77973579D33A28E1
                                                                                                                                                                                                                                      SHA1:432AEAEE5B10542FC3B850542002B7228440890A
                                                                                                                                                                                                                                      SHA-256:D99B46C716FAEE91274A2D94869953FB78D312857CAB5C1A61EA63D7AE90CC68
                                                                                                                                                                                                                                      SHA-512:C0AFA2847A873B82C83F45A03C40FBB435668465A4DCEFA21A31895A4D1106300F4041B385EEFFF2C85FC87FD9F1D0560D283116294468B710F6CA4F88FCA1E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();sj_be(_w,"load",n);sj_evt.bind("onP1",n);sj_evt.bind("onP1Lazy",n);sj_evt.bind("ajaxReady",n);sj_evt.bind("ajax.load",n)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14578), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14578
                                                                                                                                                                                                                                      Entropy (8bit):5.271014022593956
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WNi5pTiB3qZ7NvXFcjsiTEpoJt1Qfcw2VDiVbhTqH3ghMn/Y56NpSaUPiWX6dGom:WNce3ypiTEpoJnQfJ9qXgK/Y5rPf
                                                                                                                                                                                                                                      MD5:AC87A65BA326C9F69CCB2BABF42DB583
                                                                                                                                                                                                                                      SHA1:C0CA94412E37F8EE1E5854BF88DE1DBAC2AC6970
                                                                                                                                                                                                                                      SHA-256:79D265CD4998ADDB978EC3A079E536FB557037E9BAE1A141FF1054DE17440688
                                                                                                                                                                                                                                      SHA-512:1207023591828CC2E988B2726A7D623CCC7B047AAC7E6862877592E2A5D98E9AAE5C807AB210CF34ED1F096A2B587C1E01F1EBAEFF6F30EB34358FC9CF842596
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/wMqUQS43-O4eWFS_iN4dusKsaXA.js
                                                                                                                                                                                                                                      Preview:var sj_b,sb_de,DisplayType,SwipeDirection,MMUtilsStyle,MMUtilsQueryAndUrl,pMMUtils,MMUtilsEvent;sj_b=_d.body;sb_de=_d.documentElement;_w.sj_ce=function(n,t,i){var r=_d.createElement(n);return t&&(r.id=t),i&&(r.className=i),r};_w.sj_we=function(n,t,i){while(n&&n!=(i||sj_b)){if(n==t)return!0;n=n.parentNode}return!1};_w.sj_et=function(n){return sb_ie?event?event.srcElement:null:n.target},function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"}(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));var Bing=Bing||{},pInstr={icd:function(n){var t=pInstr;typeof mmLog!="undefined"&&mmLog(encodeURIComponent(t.j2s(n)))},gp:function(n){(new Image).src=_G.gpUrl+"IG="+_G.IG+"&"+n},j2s:function(n){var t=pInstr,i,r,u,f,e;switch(typeof n){case"string":return'"'+n.replace(/(["\\])/g,"\\$1")+'"';case"object":if(n in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3952), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3952
                                                                                                                                                                                                                                      Entropy (8bit):5.203713254337434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZDQSRqMn7BVDjcwI9MQmbkqMtnSzjvVicTRNAKIYw:RqMFpICu1ADViH
                                                                                                                                                                                                                                      MD5:985D518E9741F69240930F12D2AA71EC
                                                                                                                                                                                                                                      SHA1:AA85EC68F55A0919D6643EE2A67D6B6F6860AA05
                                                                                                                                                                                                                                      SHA-256:3C171509A8FA2F0A8A2B9C8766299C625A40C2944A6AA4A94CA304B1572037B6
                                                                                                                                                                                                                                      SHA-512:51AFB530A03D0845719800AE7BBDC3438028591C336816495CD1C2CB99352B3395C5DA34B2AC6AFBB9680D400C89BA97CBE98E43D61D593E16681173AD3DA8C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,IFrameOverlay;(function(n){function b(n){t.src?t.contentWindow.location.replace(n):t.src=n}function ut(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function y(n){l=n?ct:null}function k(n){a.parentElement.style.overflow=n?"":"hidden"}function h(n){t.style.display=n?"block":"none"}function d(){var n=ot(t);n&&PageEvents.logUnload("back",n);y(!1);yt();ft();v||(r||(r=k),r(!0));h(!1);et();window.focus();i=!1;sj_ue(_d,"keyup",g);sj_ue(_w,"click",nt);f&&sessionStorage.removeItem(s)}function ft(){b(e);t.setAttribute("name",u)}function et(){sj_evt.fire("IFrame.Close")}function ot(n){try{return n.contentWindow._G.IG}catch(t){return null}}function st(n,t){var r={type:p,url:n,hiddenParams:t,count:0},i;w?(i=n+"&ajaxhist=0&ajaxserp=0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 79 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2312
                                                                                                                                                                                                                                      Entropy (8bit):7.875882334984728
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:LbgKhEj1LVCWLYEh5LRov0YfXeq9kkVF3MZ8LXZaHAdC1KoZ33qeaCxiPE:/Jhw1LVCWLYi5LS0UXeO3MZKUHWkzZ3L
                                                                                                                                                                                                                                      MD5:154593CC8ACFC8B6DCD3007A33CD0337
                                                                                                                                                                                                                                      SHA1:DD90BFE094C616279D521E6D65A7149279A0BA75
                                                                                                                                                                                                                                      SHA-256:754AB85AAEF2B114C73624BADE91E47490963205DBD6A89944A1CAC1120077A4
                                                                                                                                                                                                                                      SHA-512:32420127DAF394715969C23D5F1E4EB4B1DF1CF25C93FA959DE80D9E6228B2FB42FEBEE108B80421F6B9FF00FE793537F5D9849E7EE16E01CAAA4CB048239A19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.dff3174d-c8cf-4132-8c42-90ebaa81f245:ODLS.dcdd87f7-69e3-4d3c-8ec4-26c755a37545:ODLS.b7e95672-3b45-4da0-b0dc-728b754f2d31:ODLS.eaf24f24-d9b2-45ca-a607-937a2baecb26&w=16&h=16&o=6&pid=1.2&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...O.................sRGB.........gAMA......a.....pHYs..........(J.....IDATXG..PTW....d..`L...(b..B..4...5.E.:.q.0.[...T4..$nq....$.DG.K.Y..4..3J.+...*K.M/....s....:...J......u....^..`..#.Z.c.Z.c.V^}...5...I>.LQ.W.-x...Y....,&%e3...l.E1.{L(.!.Q..G.O.g..?.b....^.N.g..u.=,..L.C.............4...c.>d?..A.b...:j...E.o...M.4.u!4.@(.q/..3.......S.Dy..^....p..(....%W......)>.on.S4|(....h.h.hP.....QY..,9..Z.b..X.W.....9...Fd}.pBu...[.b._.<.6...a.R......j.... d!..A9..~n....9.=i.E(.!...U{..i.G.!.6X\..W.6..C M... .Yy.3M+.N.(......s..b....LKz.Q..^."3-...+.......,.I.Q.-.........3[q..F....N!.JZv.....<..^...c.=o......ugq....$.(..s5..+......f1.NmT......,$b.(o.(.SQ...}D..C..|.X....]h.....%.<...u.z.$..y.i..T.......r........A..|.?..S..%>...qJ.....w...e.._`...1pI..,.A.\.gy=7[.......R..#..9i..3.4........D.H.].....L....v..<W}. ...[.......#......r...4.... l.. $...w..?...o+.>._..i;.!.. ..D..-w.B.2....f..WYP\....f.....v..E1..K@.%7,.N...X....,t\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                                      Entropy (8bit):7.859758755182791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAHJpDDgESt7JQJwbyTeo3e0M50VJkWbCGOH7vzb6tf4rpmNdHlwwCrtQe:p8EOJpDRSok0N37JkWbvUL2DHSwAt0I
                                                                                                                                                                                                                                      MD5:488F938BB5E94FD8DF08A37F03117F9C
                                                                                                                                                                                                                                      SHA1:52E532A0B639A58183FF8D315F199ED2A85AD923
                                                                                                                                                                                                                                      SHA-256:74783392A6D93F0F07FE506D774AAE931FE6A135BF1498F90972024E5E88DCC0
                                                                                                                                                                                                                                      SHA-512:6399FFB9379463460A4D29783F7C0FB66279B7452001EB9E165A1827C0F184632659B75F5605B125BBFD88CE8939B1011AD431A84605CE890FC52D3DB11F7646
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_LVVblgF6tZzOCUJQ6tTkmw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......)..?p~T........ca6.A.U$?.....hc..t}...L...5=.W?J..V-..........2y.....I.............D...P?QZ..?.d...G.....!QW.l...<..#.=....9......)..B6..>....b...%.u...1..S.d...+_D..o^I/...Ub....e5.vD`..2.<..s...U_.A.!.r..Z..j.&.dL)6.0..7...t.x&.El......+.m..,_...^o..X.M...E...u...C....=..*......g]]c.........w..."..G....b&>...`}Mk..y..d.>.[.....i....*....4.=..N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3828
                                                                                                                                                                                                                                      Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                      MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                      SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                      SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                      SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15597
                                                                                                                                                                                                                                      Entropy (8bit):7.960741881532409
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G0T1XzibT8mH3NeRWyGlEVXD2TkJjzxH8lgJQX9gvSw2zEBmIdy2eXBOxNs0VKiG:GBEmEUcpDtjaqOX94SNzEj5eINJw
                                                                                                                                                                                                                                      MD5:A5A2E503BF174341D1B9E50DF701F1D4
                                                                                                                                                                                                                                      SHA1:C7E0E879978F1FC7B9D25BB661B1A4192F02F0C5
                                                                                                                                                                                                                                      SHA-256:B6DCE9D641B7D169FF853BFE5E1CD599371F13509E5C14F1EF66DEF123FCCE3F
                                                                                                                                                                                                                                      SHA-512:DD86F7D3717D61379982AF3AB641AF4E11F266A723C5DC3346421CAECD23FCDB4EB835DD0BB245ADE3C1AFC88D9B3E1B1CF510CC538D4005CDCABFA70FE9EA07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT._5YshpRV1Hx5PwxVs9ifBC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V....|...9..AA....z[.2.N.........2..r...'.s..$.@.S.bk..b.../.?Q.x).....'.*.<..Mt]:..K}..y...^..6..... ...<S.....q&.;N.dv...-\.9.I.WDx....~..'.?...I.'V....zG...>.k......2......O..5...G.p.J..[.0..Fnd.]..f...Tsm._.........&.WGw...~.ck.A>..3]....S).B..(....u.........$....w.K.-L.;....c............y`.?........:n..Gv.gbGl....w....U.......f.[~....?.2z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3224
                                                                                                                                                                                                                                      Entropy (8bit):5.374966294163725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                                                                                      MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                                                                                      SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                                                                                      SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                                                                                      SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/OqSi_m_HfS4FJzdu63CoG3UJBIg.js
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14826
                                                                                                                                                                                                                                      Entropy (8bit):7.960219811597136
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eMeS00qB1iHZYxJ+7fofEpU/1HiIqbWIvlutTsQGKL:eMev04i5CJ+EfyG1HiVblluKm
                                                                                                                                                                                                                                      MD5:09ED16E9D27FAF440D1579A9CDEF83A9
                                                                                                                                                                                                                                      SHA1:820F24FCB05D12E6C1417B813B1A97BB3327D74F
                                                                                                                                                                                                                                      SHA-256:E12A73F68FA90FF9F0AA9B31B4B24648206E7F20DE412E6D984B5F9953F30561
                                                                                                                                                                                                                                      SHA-512:E86A2D9F1B278998B9A8793A131806592D6178EE569B971A36AE8FF4FA205485C1C6C0C32A3EB0A27FA86FD4AE0F862C374B181573C249BB68C4EDD990D63846
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.L\..W9..=EF..R...DSN..x4..r..>..J..7.s.Rn#...p..M.....A.#X...+/.i.m.:.+D.[O%..2..A..X...w..>#x;..x.......P... .y..y..p>..k.U.X.2..S..U....m...p...a...._6.<.''dz..z^.g.o......X...pU..;......D...8.......vw.-...%...U...%.@.t......2....o...Um~s>.ks.c..$..r.3...t.K...W.~(%.....n.h.lZ}.b.&1.Fc.`8..a.M.j..b..J....1.. ...s^..dL..L.$.0.v.h#...H..h-..=..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54935), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54935
                                                                                                                                                                                                                                      Entropy (8bit):5.493726195724706
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:xcPmrFC6AwneAIKwsFfZF868I8GuK6HoxT7TqIuw9bNLjrp4:eaFt3DOoQLUW
                                                                                                                                                                                                                                      MD5:0298626C15454BDF3988DC97647D1654
                                                                                                                                                                                                                                      SHA1:06B891C255D023E062AC79C3C6904A4C9D220465
                                                                                                                                                                                                                                      SHA-256:D29A42534F5128BA418CC2BF9B9130DC6A96906BCA2C7B894250FA3E25B953B7
                                                                                                                                                                                                                                      SHA-512:D71C74FE15B0E5007DA59B8CE043B3812A1519ACEEDCFF6D90046E3E9A02B96E24C7160DEA9157E2C74862033A88340B99AE5631E4DC5A004FB47790B842909A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/BriRwlXQI-BirHnDxpBKTJ0iBGU.css
                                                                                                                                                                                                                                      Preview:#sw_as .sa_drw{margin:0}#sw_as .sa_zis_parent li.sa_sg,#sw_as .sa_as .sa_sg,#sw_as .sa_as .as_msbsugcontainer.as_msb_page_home{cursor:pointer;display:flex;height:30px;padding-left:0;align-items:center;gap:12px;padding:0}#sw_as .sa_as .sa_drw.sa_drw_zis li.sa_sg.sa_ent,#sw_as .sa_as .sa_sg.sa_ent{padding-top:5px;padding-bottom:5px;height:30px}#sw_as #sa_ul:not(:has(div.sa_ent_nrml)) .sa_tm_mainText.sa_tm_rich{font-weight:bold}#sw_as .sa_as #sa_ul li.pp_tile:not(.pp_sTile){padding-left:50px}#sw_as .sa_as .sa_drw .sa_sg_icon_area{width:30px;height:30px;flex-shrink:0;margin-left:8px;margin-right:0}#sw_as .sa_as .sa_sg_icon_area .sa_sg_icon{margin-top:6px}#sw_as .sa_as .sa_sg_icon_area .sa_sg_icon_rrq_fnf{margin-top:9px}.sbox .sb_form #sw_as div.sa_as:not(.sa_nw) #sa_ul.sa_drw .sa_sg .sa_tm,.sbox_cn .sb_form #sw_as .sa_as #sa_ul.sa_drw li.sa_sg div.sa_tm,.sbox .sb_form #sw_as .sa_as #sa_ul.sa_drw li.sa_sg div.sa_tm,#sw_as .sa_as #sa_ul.sa_drw li.sa_sg div.sa_tm,#sw_as .sa_as #sa_ul .sa_tm_m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15696
                                                                                                                                                                                                                                      Entropy (8bit):7.964264491781703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Zn8alVTfeLQjaity9bt+I923u/AbXlwd8MyTima:Z8i0/qy9bt+I923uoqYa
                                                                                                                                                                                                                                      MD5:98C07E9F36AD966006193DDC09DD7C29
                                                                                                                                                                                                                                      SHA1:67D79948DBD45A2A089DAA74613C609C8AFFB743
                                                                                                                                                                                                                                      SHA-256:29CA15440B23C524A495E1C8DB8A1BD986CD6E67EA29DFF8AB7829325BDC61AD
                                                                                                                                                                                                                                      SHA-512:773615B1219C081FF81767EBD467BE5466CA599F29BEE7F727F56DA3B62E9A6C60B6248209115BE4B3DF5452FADD19919889625958A6823BC1C9CA39E4380855
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT._ZGgsvBReMGdEImKjT2HQi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..?..>.jh.. 0....4....0s..=....V~|....z.w...g..Wd.W.a.>.1R*..X..QL.:2.m....jk5.6p...J.$./.....*...Kx.-....J.y...B5.`.A..w>.........4.....>..=....N.|Ea....K..y...;..v.Eq.c......2G...D.%k.6.W&Y..$l...9....W.-..#4.....8.....'m..;.D......y`3.T...}L..F..b.............`...jH...6.#"..@.z......l......-H.....,.m..:UKp^W'?3.}....0....Jc...#.z#Q.\....\.#.#.'..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):504
                                                                                                                                                                                                                                      Entropy (8bit):7.304532697574693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                                                                                                                                      MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                                                                                                                                      SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                                                                                                                                      SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                                                                                                                                      SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.15fnkpKGfQuTaaskfJ-smw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5274
                                                                                                                                                                                                                                      Entropy (8bit):7.920790402828018
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgENgoHU7klH1pkqDUgfAxcyIp0o4smu6obQIC3GlLWbQj/:ygf54t1pkqYgf7p0o4sjtQtC/
                                                                                                                                                                                                                                      MD5:C37A386DDDA9B707C1D05BAC249D4D70
                                                                                                                                                                                                                                      SHA1:E42F893C6BAFDF71DAD006A0042AB992914F3016
                                                                                                                                                                                                                                      SHA-256:B83D30448358827F381134871D953A74B9505E0154F72DA2A62829CF92C52E56
                                                                                                                                                                                                                                      SHA-512:88990A8EEC0E2374065174B797B48336A87EA8C3B02A88374583C57B6F0E08106D2CA3C956FB6C7B0A6D1AA8E387383C88BA4E036B19925AC370E406583EC844
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^..bE.).W.h|.B..S.Q...)6U..l...}.l..)6Q..}..ge!J|.+...(mdV.K....y...Z..Hc.]J.)......VM....-.eF..E...>...N;.O...;h.j..KO2.JiJ.fl..........c......*.0.{.b.W_...z.z..$T)M)V.SJWU.,U)M)V.t..>`*..:.c.c...e).*..c.p+F...?.NH. 5>.NHv-Az$....)%wy..E.b{.................}OT..r.{wt...r>)..jW.Z.".uA........n....S.*....=(PUj[m........._..m.[.G....^hu.w..F#.7+..A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2169
                                                                                                                                                                                                                                      Entropy (8bit):5.302641155413102
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                                                                                                                                                      MD5:61533293909D97252C70E82BD574BA68
                                                                                                                                                                                                                                      SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                                                                                                                                                      SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                                                                                                                                                      SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://r.bing.com/rs/77/kP/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                                                                                                                                                                                                                                      Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22399)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):40196
                                                                                                                                                                                                                                      Entropy (8bit):5.6506280642849855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1fCYav85MN7wHOxHSXnQAceu5SOYJrrWtwqISkMF034DL:1q8QcHOxHS3QAcl5SOYJG59/
                                                                                                                                                                                                                                      MD5:BE6136E94D6EC298D9EBBC2CC9567424
                                                                                                                                                                                                                                      SHA1:52A2E67859DE436DA4A36AEBD1418A9170B3B9EC
                                                                                                                                                                                                                                      SHA-256:67AD58822D7860EDE3F882643516E7F6AA9F546C5417AFC461CF12CBCABFEBEF
                                                                                                                                                                                                                                      SHA-512:CE6CA37D3CCC9E03ED43BA216DDB8916D8C995894A0139896E023D4C5451E45AC6A5C90BA83BBE5DD90E4AE6E90EBCE71C8D7AA6CEACC9DA239C09C368608CD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.d7b2b62baecdf6f8302a.js
                                                                                                                                                                                                                                      Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.d7b2b62baecdf6f8302a.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5442), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5442
                                                                                                                                                                                                                                      Entropy (8bit):5.269645183623175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DecJjRbTK/vvwfHkJecw1G2G6xs/nzGsbLym8hQg2321VfN86aX7gKv:Dt0IKw1O6s6s/7H3W1QXBv
                                                                                                                                                                                                                                      MD5:9C4C62AC8674A1C777C4221DBCDBE1B9
                                                                                                                                                                                                                                      SHA1:D97BCE4C96E8E9C5B1A7DFA19AB11A142A01EC2B
                                                                                                                                                                                                                                      SHA-256:555BA1215D51E72765A4AF3E136F3BF42E193613E5F83E521C666E9E3E78E4BF
                                                                                                                                                                                                                                      SHA-512:AC699965F41AA496763D4C771C171B08C458CD2719A06D174B92C59A171B3EF661ED5BDC3084DE94D83497CC3A7D9BAAEF8F7EE85E0F2EBA5C8C96A15DAC4D13
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var GPTHomeScreen;(function(n){function fi(n){var i,r,t,u,f;if(n&&(t=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("cib-conversation"),t)&&(u=(r=t.shadowRoot)===null||r===void 0?void 0:r.querySelector(b),u)&&ni){if(ri)CIB.onModeChanging(function(n){n!=="conversation"||nt||(SydFSCHelper.setFreeSydneyData(),nt=!0)});else SydFSCHelper.setFreeSydneyData();if(k&&(f=ut(),f||(p(n),g=!0)),CIB===null||CIB===void 0?void 0:CIB.onFreeSydneyPersonaChanged){CIB.onFreeSydneyPersonaChanged(function(i){if(k&&d&&g&&(!i||i.type==="Copilot")){d=!1;return}it();ti&&(i&&i.id!=="copilot"?(CIB.config.features.enablePrivacyProtectedConversation||(CIB.config.features.enablePrivacyProtectedConversation=!0),CIB.setPrivacyForConversation(!0)):(CIB.config.features.enablePrivacyProtectedConversation=ii,CIB.setPrivacyForConversation(!1)));i&&i.type!=="Copilot"?ft(n,u,t,i):p(n)});sj_evt.bind("renderWsSlot",ei,!0)}}}function it(){var n,t=document.getElementById("b_sydWelcomeTemplate_");t&&((n=t.parentNode)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3010
                                                                                                                                                                                                                                      Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                      MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                      SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                      SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                      SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                                                                                                                                                      Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62692), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):782925
                                                                                                                                                                                                                                      Entropy (8bit):5.7732434786555205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:K6G1fCpCxcbZvBQjmBQqQL77/dNT+LVF5c03yiD8vuMYyGVS2jlr:K6G1fCpCxcbZvBQjmBQ/77/dNT+LVF5l
                                                                                                                                                                                                                                      MD5:E6F353E27BBC97A1948B2B801A01876E
                                                                                                                                                                                                                                      SHA1:FB20C551EDE01B579FC5CC13C360C2D466367AAE
                                                                                                                                                                                                                                      SHA-256:B37D11FCD302AB44CE6077AF3C7FB8E02EDB46287D45BFD23C4F2F52801F34B6
                                                                                                                                                                                                                                      SHA-512:DD9425D325D3D535CDA5606DA5CEE03A1F988CE3192401FBC9604C0AF6A5C9BF3B5A6400ADDAEC49815AD12003931FFE787408606DD9B0D7DFB1F9999F346EA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/search?q=Bing+AI&FORM=HDRSC1
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="xe/3ocWb3JlXtsWPcMaJT/1obcYKW4rjHR2cWrWnfY0=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Bing AI - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="Bing AI - Bing" /><meta property="og:url" content="https://www.bing.com/search?q=Bing+AI&amp;FORM=HDRSC1" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:image" content="http://www.bing.com/sa/simg/facebook_sharing_5.png" /><meta property="og:type" content="website" /><meta property="og:image:width" conte
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2678
                                                                                                                                                                                                                                      Entropy (8bit):5.189662277199087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                                                                                      MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                                                                                      SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                                                                                      SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                                                                                      SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2970
                                                                                                                                                                                                                                      Entropy (8bit):7.833913698576674
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERArNGE20ztBGauWyHiV/hOnNzI9D9w1VtXT0vJ4SrTrHJKudTvMVIdc:gE0NGE2IHGauWNQhl1T0vJ/rY8QVI6
                                                                                                                                                                                                                                      MD5:5E99DCD05BE10EAE0DE6D23A9788A0C2
                                                                                                                                                                                                                                      SHA1:B2C6A5FDBD1A0A613DB76A3B9EC84C9E3CAD2024
                                                                                                                                                                                                                                      SHA-256:ECBED1D14F813D808148E1CD0D2EB73C0C4024ACD15CEBF57D6CCEE5A7640758
                                                                                                                                                                                                                                      SHA-512:19551D8E2802DB70634DA1DB250873F23A52E9FF8C3EAE6537802E502BD99620F484D0E4EFAE67792369F6403AC47D49A89F56CCAD1B93871ADC2BDC63A47DDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......PI'....[.....w...?.x..^N.v..'..&6.&6$.(N@......#....4...W..a.?..i.j..>^-&`Cy.p3c-...=.vR..Is.~...W2...-....R..A$..;...h.a..W..D*.## ...w.K.G..<.w..yo..c.=.n..9..VA..8..ry$.L.....KO..Ocw....<v...j.|.j...........w...c../i.~C....m..>a.}s.'.~........._#.....:..+K$......5...<.j.?..k.J....^*X.g..z...9..N.w+.....#....,g.avV....:l..3._C..7W.e..{E[We..p8)b.{8.?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):752
                                                                                                                                                                                                                                      Entropy (8bit):7.6061242240734614
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                                                                                      MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                                                                                      SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                                                                                      SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                                                                                      SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sa/simg/bhp_scope_cplt16.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                      Entropy (8bit):7.693521139307476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/vDlpJx2TWUlC+vBAOsK5c476HbQ9rpFEKsFs7171K8WKylbZSbqYEVnwIM:NJx29yDQcApFlkCXWKsVSGYenwI9+h4c
                                                                                                                                                                                                                                      MD5:E24752D173DCB21F3C93AEE5D6ECD0ED
                                                                                                                                                                                                                                      SHA1:AF8F710C0CD62F3AC8B28BD72CDFB9EE2D851DBC
                                                                                                                                                                                                                                      SHA-256:64458754B408A28C6FDD0585DC6289CC8207FA0200FA55DD1E83B0EEC9BC575E
                                                                                                                                                                                                                                      SHA-512:0D069280EE801E9726206A0E691C0D797DE2BFC265710FA95042103D8450289AC46A12AAEABE7D228A63807529DA47335BC75FC0B2CCE874427EDCF314531145
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.AsWrTEjQ2A78bporgcIh4A&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d... IDAT8O.S.KSq......Y.D?..B...$k.r.c.m..X.s..JTj)Y..t.nk.Qi).i?..E.4..@..WI..i3.Sk.{..{..?.....s>.s>......R........1+.V'....:8TD.d%.gb.."Z"..H.o......G./.g*.$.];.....z.|\..=W.^).g..I,J2.&s;;:..u.....E_,u.HHWP.4.s.Q..+..VKu..l...Y.M......?.fY.x.......b...?..,=X.....Bx.....?.h..T.W..b..o....8G.\...C.V.b...@..JM...[..aR....i!..SP....t..F@..SX:..p..u..{)9..r.....iL..W..E9..Z..>...~.C,.i.^ Js...?... .....m....:3.%X...'l!...... X.....OQ...(.i...p.e..m..f.`.&...c&... B.....ET.9.j...|....!;.|.Fy..`U.-.G1.......{m...S.1~........p...u}!..I7.O...X..1z.v]..Xd~5>?80..o\v.&Z./......`....LCK.w.o..}..1...*p..=.J.f.X!5r+....."..m....s..o...9Cb,*1.R...c.S.UOP)i.r.J..U....#N.[?.).8...F..J.A].322.;r...Kg.(.U:e..r...S..K...K..}V..D".....X,H...6.A.!...y....^.K...(./..jw?.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4930
                                                                                                                                                                                                                                      Entropy (8bit):7.905392936999992
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEfA+j+RTXiI767MQSSEMAxMOJXLuPt1fFAqxnWxMsXC+SiRm/G:ygO1qQHpSS7CXLWt1fdhWGGX
                                                                                                                                                                                                                                      MD5:A60AC2CD1EA0423F92F6D7837A93D9EC
                                                                                                                                                                                                                                      SHA1:B8343DFBFFDD1CBED09B8B0C195CDD5A43A80971
                                                                                                                                                                                                                                      SHA-256:5C48CA06612A4F7C5B28F3916F94673A29438E16F1FD673F1458A6B07C64B53F
                                                                                                                                                                                                                                      SHA-512:6A1C24DD55694CD556EDD5159330F8C924F13FF6DCE18C54EC19D6CF4A4442A1B86B16BC1044283384592EE5C4DA42FD3A90730462965E771AE8B18B9DEFABC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....gC......[V!....8...u5.5b....3@~.8S.VF.w.G.577.{.=_.Q8.G..rO4.l.........c/!|..HH.:G.i...K.2..4...P...O.....v.....B....r.?#m..9o.Q...WR..W.....EzU.........oi..6.c....#'...9{...3|.MCw;Kp+W.v.....$g.`FkTp2..XE.6..[..Xi...r.p%.M.*...w>...]F...).1.W)o;...`~..>.w.....p3.+.)..*1Fq....[._..=..'.K....*...$.cv;...d&6).Ma.......j.....j0..gFQ....J...1....]...F....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16803
                                                                                                                                                                                                                                      Entropy (8bit):7.959353429321736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z3O2KZNXZSv07mAmJVldhVdj75rlDhrIN71xp23COE1uG9gLCjXA:Z+ZvZSv054dhXJFONrp23iXA
                                                                                                                                                                                                                                      MD5:3E21082CE2AB0DC0A7CE213C28690569
                                                                                                                                                                                                                                      SHA1:9E6202FB63D636138397DDC5EE6606CD92C4ED46
                                                                                                                                                                                                                                      SHA-256:F1A8030C615E067BCCCA364AA36442466BB28F6A5DE4E619C05F47D4CC9ABA55
                                                                                                                                                                                                                                      SHA-512:040BE73079F0EB490F233528294AEC32A67F5C33EC864B035B50FE020F6D07218389E44391D7A773EEE6EC40C3E71204B7C2250CBE5BC519D272CDFEAEB5274E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:M6L..ci.m.j...[..L3......Q...M...5..?.W...l.)<......Avg6./aL}2b.v..I...+Z.A.%.WXs....cif.e9...'.ME-A6r...6Tm.....Y.hd..N..DL......9..t...........Z...k.;K...G".fe....#X?..Rdl}...z7.S......,?.5...#[.$<..1..c.../e..s.+.....T.g..o....ZM..\...<....R...L.J.r.V*2.v[..^.w.]....I....0.s..._r@.....-.*j...7-....D[...A...P.k...M..BQmb~.*?.;..I.u...1]..tM:....4-..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10924), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10924
                                                                                                                                                                                                                                      Entropy (8bit):5.250515120532485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LPOamxbL4FQ51cZUvqbfWNv/5mW2nq/cFjGCqyvkKjp0AZn9Q/+dS2qex1Vn8lcl:yams0Cwv/5mW2jYOu+zrx1F8ql
                                                                                                                                                                                                                                      MD5:7FDE246B74C5F67F0AA8C7D7CC79E80E
                                                                                                                                                                                                                                      SHA1:FFDF840EF4A4FC149B32C459FEFB75E7E1989619
                                                                                                                                                                                                                                      SHA-256:7B51D998064518A7DBA2E327EBBB4BCAD2536E8803F00C30711B8B8DBBD5D5A5
                                                                                                                                                                                                                                      SHA-512:9B463B91E4C79F28984AB44430DEAF4CD9586D79CC5CF30739C910A94823268FCD7BB3B82D6035AC655766381B4BF35457D4265B05574262D0980718FF58D7B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var EntityPreviewConfig,__extends,EntityPanePreview;(function(n){var u="a",i,r,t;n.DivTag="div";n.ClickEvent="click";n.MouseUpEvent="mouseup";n.SidParamName="sid";n.AnchorHookName="h";n.HoverHookName="hover-data";n.SidAttribute="data-sid";n.HideClassName="b_hidden";n.LogEventType="EPWindow";n.LogFeatureName="EntityPreview";n.PreviewWindowLinkTrait="&epw=1";n.EventShow="Show";n.EventHide="Hide";n.PixelSuffix="px";n.EpvCaptionClassName="epv_caption";i=function(){function i(n,t){this._container=n;this._popOver=t}return i.prototype.initLinks=function(){var e,f,i,r,o,s;if(this._container!=null)for(e=this._container.getElementsByTagName(u),f=0;f<e.length;f++)if((i=e[f],r=t.decodeUrl(i.href),r)&&(o=i.getAttribute(n.HoverHookName),s=i.getAttribute(n.SidAttribute),i.className.indexOf("b_moreLink")===-1&&r!=null&&r.search(/\Wsid:"/i)!==-1&&(r.search("&eeptype=Entity")!==-1||r.search(/&eeptype=\w+?/i)===-1)||o||s)){if(o==="-")continue;this.hookHandlers(i)}},i.prototype.showPreview=function(n){n!=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2195
                                                                                                                                                                                                                                      Entropy (8bit):5.161188185157411
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:tHMTUAmPopXrdMmgV30bf0fGyaAVn31EZJBluYun8suoAu0:toUAmPMg0bf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                      MD5:A1800C669122744EE686ADE37DFC7123
                                                                                                                                                                                                                                      SHA1:26F541B3574D5C713E8BF9202D0B988D63613B91
                                                                                                                                                                                                                                      SHA-256:DDC7ABEB7D14EA768C82E46B5C1EE419BE49E4DBC8C33A2CF382F3454214A752
                                                                                                                                                                                                                                      SHA-512:409A9EF5990FB23E8CBF5E462E223FFD3821C61F654933F2D9C13D4EEEF7490160DC872316AD49B09C29FA6E9FBC9B0797EB27E9E6F9FE6DCB5E5F0AE1DC6687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="wiHg/69wDNqzj8P5X8d+pp5ntsDZMnhEl0U20y2SyWU=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-04-24T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18671
                                                                                                                                                                                                                                      Entropy (8bit):7.9635729394963155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Hd93XMhdHMLv+vwxC+5mFHefNEmT5jaa7HGgaKmu/cXgOS:Hd93udsivACfQlIa7BeukX5S
                                                                                                                                                                                                                                      MD5:59345FD8CD801098CBEFC4F10274B5BF
                                                                                                                                                                                                                                      SHA1:DD7FF6162F787B34B531CA0797D316660ED26076
                                                                                                                                                                                                                                      SHA-256:06E44D74B1D58E2D6B44FB2B4ED6A057506795EFA5B29173591C92B4118B7DBE
                                                                                                                                                                                                                                      SHA-512:EFBBC3A8B75C97CF11E08E305B1FA24371BE6E1BBE8E67955EEA580BED52738CB731F9FBD52EBC9A198A66348ADD2EB560CFE2F513C10DB116C3505508E031FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.ebef0b8b204c077e20f69d094defc7d7&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Rfm..\.{....j.......k......5o...]...75..n..<.....\...J[ .o..M.....#..5............<................8@.x&.Y..)?>.v..5..qTM....2`sR+0...{kh.@....;F_.9....F....+hM...9.^s..Z......\V../j.._. ..U..Bij.V{...Q._?x....7 Y...B$....j6j.3/..|b..]_...3F}WvA..<i..K.A...J/.=.fb7.NzP..k...4...u.n.+..H.D..nR.F...x...\.55....$aa.Y.}....G.FO.Msv...%f.<...._.G.K.1 ...^r...7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5672
                                                                                                                                                                                                                                      Entropy (8bit):7.922423819866441
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:yV8zWsXyNc1PTCxR8syIvsQv4OLhCt3hyGss9g3U3nDUBRBLhJe8etphbo8s:yVSWk1PTf9IvzXhCt38Js9gUXDUBL16z
                                                                                                                                                                                                                                      MD5:0078AC685854F44060C761C744C4B6B4
                                                                                                                                                                                                                                      SHA1:397B7EFA028CFF351D217CC126234D845E36662B
                                                                                                                                                                                                                                      SHA-256:8C3E30A13EE6FA1002572EAFA1831A103C546A673914520CC7350C3795DEF92E
                                                                                                                                                                                                                                      SHA-512:316E780773DC581258D272933525B60C493AAAD11CBC86005E373E840921D33A553F971DB7B493A0DB385D8D305A89BBAC834DF7A287126ABA60E7851A87336D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://images.archive-digger.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.png
                                                                                                                                                                                                                                      Preview:RIFF ...WEBPVP8X..............VP8 @....Z...*....>.@.I...!&..H...e-...p...4....~v.8..{.6..m..y.f...J~m.'........w..Q..y...e..k...`?.Q.:}[.G.?./...X.........D...".<...*........L?..O.......'.....xm6z9I....$.W.........l.ZLL....@[...{...!.=...k.fR.W.{_n.|.7s..Hp-u!vT.....SQ.s..2.W.q..c...Y)BN...*2T.Z.Z06...1r.[...+q...M<R.... .(O.A....[..t#.S....qQ.....W.(\.*..OK.@.u.@2.td...wQPO.az..nlv.zg..w.XR....@.E....aNUvw.....u....6H.p......r...........V.TEX......AN$.LW....-....~..y.P.-E'...OG........}l.>h..W.u;.t.?..C....4.N.js...jk._..o. r........z.i..yyD.C..?.{.m..jz.Yt........F..~ ..<..........'e&.Mr.....w.H.x...0EF.j@O..#%N.f...wJ.d...MOl&%..f+.....B..l2^..HAtF.>8...u.:4.?={T..m..z.g...J{......"T.`P...XA.%..FHd..1)c......{.TG!y.c...]..iV.....q..m.. .j%i....@;Cb_.[.bU.Yi..R..#...|.+.Z/..[.?...9f..w_..v'..../..r....kec..++bW..P.5d.:i...b.}Y..'.a.1.J.^O8..).3oPD[.....%"...![..[....B..WC.4.%.b...-....=.`&/.g.....A$\......".j>....9.W.=ja.0....m9..Li........Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2546
                                                                                                                                                                                                                                      Entropy (8bit):7.803283406442613
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAd0OI4KB5aPcWSrBoQ0+np+xbqAzXsFuubRcytZIqCw/nO:gEK3RKB4nSr9RbRciDPO
                                                                                                                                                                                                                                      MD5:E6D83531B7FA5C2DF51CE6C3E3D24846
                                                                                                                                                                                                                                      SHA1:7E15E1D5BA411125F00D43DE99D82440B8154CE1
                                                                                                                                                                                                                                      SHA-256:87C074C6B1696BCB5C4C6CA6A67FDF1923B38C1BA1DE9081ABCCF7B41679E49E
                                                                                                                                                                                                                                      SHA-512:EFC3904DA65B5025EEE62B4C9107F48EBA766B4968DE404793789FE4ED89530EEB00D3979F2AE21822D9CA6A182B688C4211AE564A9F3F30181F430B16C56BA8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)W4....Y..h.G...'./.x.FM.H..*3..8o`{..!.v.k.....0.g.}....SG....\.f.'..Q.s.....`/.7.<x.C..h.....Jj,.j....{F"_.....I.c...r.....2j..6..T..(r:.k.Q.....gg.=+.F....D...m...9.\.........{u...X&..7...+... ........8..2.D...x...]. ..U...1......C..Uv....#1E?m..'.zO....cw.U.|=.[.]......~!.$...X.M...=.=...x...O..... R..RG.2.gj.'..jX.d.{>M|...K0.S......v..Z..j..{k.Z.n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4911
                                                                                                                                                                                                                                      Entropy (8bit):7.893042770214596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rExzTJlyTWsvqwtYOs4YonS/LRQNoLMZAR+A:/r8zTnTsvvqODXnSJMZbA
                                                                                                                                                                                                                                      MD5:73DA2660F468D4C5701B9CBF766796A6
                                                                                                                                                                                                                                      SHA1:73C7D6D2CBA3121440CFB4AC56BF9A196C59B26A
                                                                                                                                                                                                                                      SHA-256:B21DCF971D328995E0362737BF5FB600E965318B954EF629F0EB45BC658EA7D6
                                                                                                                                                                                                                                      SHA-512:1247E487D915837952D1A1FD6026829366F5BEC9E246C811D7875DD5B0C2473CBB72F9FEAFC9B918D8A65A1927E93C97A8BD0103B99F7E3D9CC3B0454156C3A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.4..A.)S.@.R.;R...O>..,|L*W..Y.TJp..$.:.i.).0...S.!.XuR.....qRZ..........n....$...U..f.n....y<..j..9$+.c...niTe......v.....U.2.......59..J...U...J.A#.y.(.)d..0.....i..g'..*.(+.S...E.[.(.A.7..t...Y..2H..B@.0..m......?..,..2.Wz!.\dg.;..F..cy.aN...r)F.fO.|......*.X........~.}d..S."..,.@.I.....O.TH..q.Ny<..3@.^.3..-Q^.Z.A.bG<e....Y...4e... ..FNLD....:...\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):426
                                                                                                                                                                                                                                      Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                      MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                      SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                      SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                      SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                                                                                      Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4455
                                                                                                                                                                                                                                      Entropy (8bit):7.912800507416434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEuqKjcMJ1J4QeRwtXZ8lxbqIMTgGOrXOcRRayqynX:ygAyfb2QPtXZ6GIF/rnR3X
                                                                                                                                                                                                                                      MD5:8A81E4AF93D1D990BA5EF42D9638241B
                                                                                                                                                                                                                                      SHA1:D7DBDE25DEE96F1506EFAC6728CE098872FD71C8
                                                                                                                                                                                                                                      SHA-256:B93418FE12181EB56AE1A805E627597194F94145BFFEC261EB1061936C49B62C
                                                                                                                                                                                                                                      SHA-512:74F87900DD2B3B30CC5F45B020F752A7401B0B108DEF94FBE626400699605160E2DF2B56306A9B7C3AFB21A3944B3DAEB9023AAF77709CED57DAE19B0DB77BBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!%/.U.rqV".I...4...>.o.Qf..`O.{..{.V>.......y.Kq...Y.u.4R..p..d.=..."]KV.....J..ol....z*.v8..\g.u[.J.E..X....p..78...(..W....x.^.l....10)....<..L....&._.H.ZxC..$..[o........Rp.w.1S.."_zx.U...k...C.xoz.....C-.........h0...Uw...;..U.Q..'.F........Ry.I.!...d...D.......E.2.x..|dp...Q =...@Y...`....9n.\..8....2*....R..X.3..$...Z........0kTm..1.'p...........:}..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12385
                                                                                                                                                                                                                                      Entropy (8bit):7.962140465724718
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:rcN7w2qHrTcC+BOld2JTvHaIndx8mq44Ymzrzu9AjFspSomvOH5PnLuv0JVXE4:Uwp4CF2lv6InHijYm/C9Ao0vOhny0JVt
                                                                                                                                                                                                                                      MD5:377343C6FD2AFA372D9841C0D8F1AA05
                                                                                                                                                                                                                                      SHA1:806FF97D53D5A766BC0A17E157A0F75508925E45
                                                                                                                                                                                                                                      SHA-256:FBD633F2E58D9F78B4FBED928A15E7342F4C047CE752A74B8158299AAE794E95
                                                                                                                                                                                                                                      SHA-512:CDC7A4B6419750B0F9150F732A050C9A286E1434FD16E5FB09466FF30A9434BB1FEF075CB8D1726CB1ADA6B35CD71742E6B525C719B1D5AF44FA00E6888D5F26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C....... .. C-&-CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC........8....................................................................................z.xL.I.....i.i.BX.6.E..j..lr..6.....Z..........M(F..7?+~.MA......i)..J.....U(uI./.r:[.4..=.s.{..`..."...+.Z...@..01]W.tj.7..H.@.L...(..@.B"S*...z.WO.e...G5...x.[k.rpn.1.8......k._e@......./.-;..C.... .T..$...E..n[#.-.;..i.......'c.G...*.9&3.......=.g;.0......b....Wg..V..J..@.MR.c". J...U.,..6......g.2.7..\..{.v6qi-.l+.P....^....`..@:';..5..Xwg....(.A&.`.H. I...A...Y...y.+....n... .C../9f.y-]+..d.s......g.....y.n..L.j...lU.aa\....L...n3$.%....f...e~Y....].].aU..s^.?...Y.EM.v........;?.....:....6.}L...l#.t.p4.k.........`D.9.[..kr.}..OcV.uWB.:IU.G.3.m..7X9.....E\S...:.......~....{^..v.<Zo(.:...D.Ld. . .! .....0.>..=].:4k......6.p..W.S/*.e.8..5.;.,f.vSGn...i....j..M".....@A!.....gpj.Kc.}%O.V`#>.4...vq...c..:.KR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1495
                                                                                                                                                                                                                                      Entropy (8bit):5.2715271964580745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                                                                                                                                                      MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                                                                                                                                                      SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                                                                                                                                                      SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                                                                                                                                                      SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KS1fSxhLP_cXhInAEknzf1yjlac.js
                                                                                                                                                                                                                                      Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5442), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5442
                                                                                                                                                                                                                                      Entropy (8bit):5.269645183623175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DecJjRbTK/vvwfHkJecw1G2G6xs/nzGsbLym8hQg2321VfN86aX7gKv:Dt0IKw1O6s6s/7H3W1QXBv
                                                                                                                                                                                                                                      MD5:9C4C62AC8674A1C777C4221DBCDBE1B9
                                                                                                                                                                                                                                      SHA1:D97BCE4C96E8E9C5B1A7DFA19AB11A142A01EC2B
                                                                                                                                                                                                                                      SHA-256:555BA1215D51E72765A4AF3E136F3BF42E193613E5F83E521C666E9E3E78E4BF
                                                                                                                                                                                                                                      SHA-512:AC699965F41AA496763D4C771C171B08C458CD2719A06D174B92C59A171B3EF661ED5BDC3084DE94D83497CC3A7D9BAAEF8F7EE85E0F2EBA5C8C96A15DAC4D13
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/2XvOTJbo6cWxp9-hmrEaFCoB7Cs.js
                                                                                                                                                                                                                                      Preview:var GPTHomeScreen;(function(n){function fi(n){var i,r,t,u,f;if(n&&(t=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("cib-conversation"),t)&&(u=(r=t.shadowRoot)===null||r===void 0?void 0:r.querySelector(b),u)&&ni){if(ri)CIB.onModeChanging(function(n){n!=="conversation"||nt||(SydFSCHelper.setFreeSydneyData(),nt=!0)});else SydFSCHelper.setFreeSydneyData();if(k&&(f=ut(),f||(p(n),g=!0)),CIB===null||CIB===void 0?void 0:CIB.onFreeSydneyPersonaChanged){CIB.onFreeSydneyPersonaChanged(function(i){if(k&&d&&g&&(!i||i.type==="Copilot")){d=!1;return}it();ti&&(i&&i.id!=="copilot"?(CIB.config.features.enablePrivacyProtectedConversation||(CIB.config.features.enablePrivacyProtectedConversation=!0),CIB.setPrivacyForConversation(!0)):(CIB.config.features.enablePrivacyProtectedConversation=ii,CIB.setPrivacyForConversation(!1)));i&&i.type!=="Copilot"?ft(n,u,t,i):p(n)});sj_evt.bind("renderWsSlot",ei,!0)}}}function it(){var n,t=document.getElementById("b_sydWelcomeTemplate_");t&&((n=t.parentNode)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):126538
                                                                                                                                                                                                                                      Entropy (8bit):6.156697581010619
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                                                                                      MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                                                                                      SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                                                                                      SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                                                                                      SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (411), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                                                      Entropy (8bit):5.233917791909249
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QHBdhXFpu9R5/XG5YP6AeGXOn6WN32tPh11:2QhbXFCR5/GeP6BGXOnNN32Zhz
                                                                                                                                                                                                                                      MD5:A110DF93CD75E61240E0A66CF5F199B2
                                                                                                                                                                                                                                      SHA1:54F912137680E1B38A59A536DEC19280DC9DF032
                                                                                                                                                                                                                                      SHA-256:6A85AD1E9A5C8FCE40C338E905C4D3AE0767C1EED2E49DE9371A7FB6F43DAF69
                                                                                                                                                                                                                                      SHA-512:70E0A02B271B9F7C20DD3EE63E00BEB52F61F7C52951066C42C2AF7AB11CB5BA7D0FB8FEB01CE95C0FD270962570EF1DADF0B572314662BC00C762D570EC60FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/VPkSE3aA4bOKWaU23sGSgNyd8DI.js
                                                                                                                                                                                                                                      Preview:(function(){var n=0,r,u,f=200,e=6e3,t,i;sj_be(_w,"scroll",function(){var t=_w.scrollY+_w.innerHeight;t>n&&t+f>=_d.documentElement.scrollHeight&&(n=t+f,r=new Date,u=sb_st(function(){i("")},e))});t=0;sj_evt.bind("async_image_load",function(){if(t!=n){var f=new Date,e=f.getTime()-r.getTime();t=n;i(',"LoadTime":'+e);sb_ct(u)}});i=function(n){mmLog('{"T":"CI.Scroll.EOP","Name":"Feed"'+n+',"TS":'+sb_gt()+"}")}})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                                                      Entropy (8bit):5.1316196216608505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                                                                                      MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                                                                                      SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                                                                                      SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                                                                                      SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):764
                                                                                                                                                                                                                                      Entropy (8bit):4.601306222203807
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                                                                                      MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                                                                                      SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                                                                                      SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                                                                                      SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/9k7P6nOLnkcw37K7fJkRc1HGeq4.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2790
                                                                                                                                                                                                                                      Entropy (8bit):7.824833000836369
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAMNytBtxiii55dj5oE47cZBbkPyx+rjxf/aIrZHmoSRVyDfmEF2:gEVEvtxhahoEwcZBkyxI/aINoi2
                                                                                                                                                                                                                                      MD5:DAC245CD67411869CED44870B7A85A84
                                                                                                                                                                                                                                      SHA1:0880E3B6C1AF6022488383B757562DA66324EE5F
                                                                                                                                                                                                                                      SHA-256:22993FE7BBD627C634B878A6C499FE8A2B19FCD386DC850B04F1CCDA869E231B
                                                                                                                                                                                                                                      SHA-512:BD6FDCCD10D912C3BBCE4A3A2F391C0377909B31C608422F8C04F8290990FA9760008A8B2BF31DDB5A61B704A542468842CA0F484863D44438D304620C4AB884
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.2BIDtEDvG5e4Zlz_b50uey&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|?-...4...]....}I...~...r..{.......|.i.{..\..3.?e..id@7.{..]..>.cY'......q#............=.>.MY.L/...$*...#.*..)...>Zn..2+..|F....F.=Y....^..s..!_l.....^=.q.d.=.X.F.#...n...:.|..Z.I......0y...J.k_..Q..h...c@Y..{..W`..Z.6.Px..H$..2....k....'h..X....z....H....^.........c..?Z..[eua.j....n..6.F..:..x..I.l.-..7NOo....:..jyx|7..W.._h.@.w..h....:.........j.......aq
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3661
                                                                                                                                                                                                                                      Entropy (8bit):7.873244327293355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEGL/rYba4677K4hNaoCwtwltul6qskbqUsF:ygnjrh77Uywltul9PI
                                                                                                                                                                                                                                      MD5:DEB30927066B8542A34D978F68F0EC67
                                                                                                                                                                                                                                      SHA1:8640611B07F2726E169CEFB1A4A84E9893CF6092
                                                                                                                                                                                                                                      SHA-256:54135D9BDA5D2C0ED4B1E685D4C01C819A0EF39A6EFBAE22DBD7E88A1604FE75
                                                                                                                                                                                                                                      SHA-512:085065BB2E18935D1DEDCEBA971746B6800EB57B0B56165F81AD956465E881F8D4C9ED83686245E0B81564AD996543799C0C9E0F89A0FA16951DA518A59E3899
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_FhgyAGUVJuWbx14Mw7qQdg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.......M[..E.s.e.{...?.to.[....(.3......sQ....i.p.".5....%..s@..%......-#./...}.....|.8y.....{z......#p..Z.d2.P.^._..z.._*6.O.V2-OO.R.M.H.c+........$...O..4k.r...5^..Rk>....z......4T..g.M....l..Ks.=.[.LHdS...r+>...QM.*.......]^....UN1.;W..5...;Gq.~....k..>.a-...;....K..A....^..$...p...S4Q^Dv.uw.\.8'.W........60....8.P.n.....^.@.V....J....gJM..vv.n<.RX...[.t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (554), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):554
                                                                                                                                                                                                                                      Entropy (8bit):5.154673285410204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2Q12lkSF3mVwl/BJWh/pOmkM3+Pu1w2E1fNPrQbzij5lD+j4gAjYMM:2Q1QkSFr5BJ4pOmEpfPrQbzODu4VM
                                                                                                                                                                                                                                      MD5:43E668849CD5D3D90B0E705744F5A77F
                                                                                                                                                                                                                                      SHA1:8E57EFD97B5B95CC6F9C1AD476E6019B8390A38C
                                                                                                                                                                                                                                      SHA-256:ABCB51865465E1D6B0F989FC27A970E692CBBE3F39847F590217304FA7F376F5
                                                                                                                                                                                                                                      SHA-512:82C518213F7A3EDB00D8E210D9681A79552AAF9BEA273A9665C175BE5016C8D668157A3D2A2099CEA3A8ED0E920C2D8D8C986CE05AE38A07F52FB38650639F3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/jlfv2XtblcxvnBrUduYBm4OQo4w.js
                                                                                                                                                                                                                                      Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh",""),!r)){var n=window.location.href+(window.location.href.indexOf("&dayref=1")<0?"&dayref=1":"");window.location.href=n}}))})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32177
                                                                                                                                                                                                                                      Entropy (8bit):5.28820229053946
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                                                                                      MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                                                                                      SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                                                                                      SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                                                                                      SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                                                                                      Entropy (8bit):4.506348775356771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                                                                                      MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                                                                                      SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                                                                                      SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                                                                                      SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/eAmTifAqnRlnZaqTxrqYFvm2bYk.svg
                                                                                                                                                                                                                                      Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1391
                                                                                                                                                                                                                                      Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                      MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                      SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                      SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                      SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):109
                                                                                                                                                                                                                                      Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                      MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                      SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                      SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                      SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2524
                                                                                                                                                                                                                                      Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                      MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                      SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                      SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                      SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                                                                                                                                      Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30132
                                                                                                                                                                                                                                      Entropy (8bit):5.664903065763975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UwbLKQn+NkJ7Cj385VK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:zbl7Xvm6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                                                                                      MD5:41E09535D81F5AB5ED4678F7C4C8F862
                                                                                                                                                                                                                                      SHA1:EEA81F611454D89BD45F7F26F59713F3C0B0C627
                                                                                                                                                                                                                                      SHA-256:EF99CFF50BDAA9CEDDC4FBA72690CB1899CD56DCCFAB86A34745B584E8A2CBD3
                                                                                                                                                                                                                                      SHA-512:41AB1A44CF6D513F9F3D6469FF4D33ACA39408831CD9540B4B6865425B89F3A52AD73DFED1FA17BA18342DB3BB52B48553CA072F8D18AA6B50578FEB0A2B5BCB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/hp/api/model?FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-24T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Three petals, three leaves, and three stigmas.that's the white trillium for you, whose name derived from the Latin word for 'three.' Native to eastern North America, the spring-blooming species is one of the most common woodland wildflowers. Unlike some impulsive blossoms that burst into color at the slightest hint of warmth, this plant is a slow bloomer. From gracing US postage stamps to being the state wildflower of Ohio and an official symbol of Canada's Ontario, the white trillium is ingrained in our culture. Beyond its aesthetic appeal, the plant has earned its stripes in the world of herbal medicine. So, next time you find yourself wandering through the woodla
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5164936
                                                                                                                                                                                                                                      Entropy (8bit):5.681222039415487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:qtBKTzuwHhy6LWxCjvc8B/p9lsXTf/GIgEk7T069EznTTjk8g0UvmATugDhpNGYE:FoClZM
                                                                                                                                                                                                                                      MD5:3F7605EEA06274F877DB7D9F713D16E5
                                                                                                                                                                                                                                      SHA1:2E18EC6F9CBD755E871C4F680A76592EB165737D
                                                                                                                                                                                                                                      SHA-256:7581E5D9BCAC05E08957D3C20701C4FEA2C86C4465526F4F6256CABDEB53BB6E
                                                                                                                                                                                                                                      SHA-512:CBEAB58540B7FE705B12FA6E14F79AF5ED0045CA88C86D4C50E2FA23BBA653F25685A5B0DBDAA60A8DB694DA5380DCC615D530AC85806F3F371DA16B4ABB148D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6640
                                                                                                                                                                                                                                      Entropy (8bit):7.859089409721694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/g69HncocD21gjUz2SkQsU8VtRiNgDXD9R:/g4HnYq1gAdsU8VqNcXb
                                                                                                                                                                                                                                      MD5:9D80ED9CAC4A8395BB14F580B4E0DB07
                                                                                                                                                                                                                                      SHA1:C9E26286D67AB7EA897A53774A2C0245C71BBF0C
                                                                                                                                                                                                                                      SHA-256:3707AF9A9579982232F4B701F92039F0B0F33FC3330DBA622EAE2F39940EDC45
                                                                                                                                                                                                                                      SHA-512:7936C0C55F8E7279B7317D597D6A904C73B855537B805C42EAE3E724E0416E990BD9673CE81A8FAF6966B75395979576B51A05CFED00F934845955BB4B1F306C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.36a59d944e06e66b7a3e3dfd542f9dd4&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h4..Z.JZ9...+;.iR".^......v./.Eg.){..[ic....,VZ..G..e.sB.m..D.wH.z..j*..2.4..9.....AIKE.%-.P.QKE.%..P.QE..QE..QE..QE..QE..QE..QE..QE..QKI@..Q@..R...(.....V....x..3.O.i.P..9ULt.E..~i+..C........Q...Eo....1..jv...4...d..=..T.K.5.m....9....?p...........i.W$.m.-*Q....&...6......n>.3[.....?.4..../....$.g2.e.Y-...@<.j..K...6RF@#.t...".....<...( ....E...Eo....L./9..B}4)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1297
                                                                                                                                                                                                                                      Entropy (8bit):7.842135589261344
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                                                                                      MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                                                                                      SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                                                                                      SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                                                                                      SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/lLaZQDBCPdqG-Vd9jIr3lZPj0kM.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12624
                                                                                                                                                                                                                                      Entropy (8bit):7.914506617207756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:8/wcBKTrN4IaukagFVl/3Ec/aYDrt+206jBjcpnQ4eYcZzMQiUx+3x5iREuxDR1h:8/EzautgFVlL/aYvtYYgpQb5OMikT31h
                                                                                                                                                                                                                                      MD5:A2CB8FD023B256A6E7DC540ADF4B853F
                                                                                                                                                                                                                                      SHA1:5CD995C9CEF6EEC1861063CE121E940D3C746535
                                                                                                                                                                                                                                      SHA-256:1F460D7A1EB25FF5C93113BB7DC45C30BEB62709599D0E55DF047CC6823C8633
                                                                                                                                                                                                                                      SHA-512:BD53DCC14B7346AB6A1012CF6782FAD98F9B5983DA5ECC2DC0B81863B10428D3D1004D374385132F3FF0E48053563E9FE278931B75522972C752099DF837FB5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....zc..sN4.3..y....d..g.....i......q..sS....Y.^..o..+)... ...n..F.zc.;.ri...z7{...K..@.w.UbZ.W...Zz.....}.X[..z.NGz.3RQj7..L..QO.\.Z.....h....I......F"...j.h.L...i3.SI.G..z..1.q........i.>..2I0..L..J..g=.1T.;w.E,.j\.z.V...Bm.i3.A9.JO|T3d...Ew>....p}....Q...z.yA=*i.....[..+.. R9......<..v.O.i.~4.w.""}..&.z.O.HT..&..O.D.Cc..omD.....Ab.s.I#.j..-G&=(..n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):527
                                                                                                                                                                                                                                      Entropy (8bit):7.400270425965076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7iwkFNFA/YHujOK1dJZ3jilpgakT6df+nJrLagH14ZHpdOAFQa:SnLb3aOD+9+ndLEpdOAFQa
                                                                                                                                                                                                                                      MD5:EA46C381402CFE19ECFF1229C0AB2C98
                                                                                                                                                                                                                                      SHA1:A57D1E7247A80EE8BA41AE61AB20CD7DAA007FE6
                                                                                                                                                                                                                                      SHA-256:92AD794E83FDF31641339BB26D0BE064591D6FE78B02A23773FD080CFFEF9A9A
                                                                                                                                                                                                                                      SHA-512:01F82926B3C539C67D9A50DE40D674CF25887CBD290FC8C5D00195B010B4DDED6B2827436947D65F18F5269D188415B4831980513AB60C7CF7A8456F1255B60F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..J.A...3.u.4..U,..X..W.),"*ha'xI.xC. ^"hLe.2.g7.Uq?.`'.`;....o..Ca....vH>...J....|..rl..d..Cs{$g..`...;..u.7..[o.p..G\`.D..#.P.....Ej..4C..}.Y.V.......-..........<..<...,..m7C..k.....F.........u.r...\^..v...J...,..-.$.C..c.r...>.i4.B..OQ.e.j.9..a"...D......?.|..2......3E.W.V...}ynAb........d.....3.Xf.*..y.K.(.0 .~..8.0`....b...R..o../............"....a...hb.7"....b..f.u.........U......R..D%Q..V3.....+..7.Yn...\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5000
                                                                                                                                                                                                                                      Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                      MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                      SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                      SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                      SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (598), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):598
                                                                                                                                                                                                                                      Entropy (8bit):5.21717415784186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:L+12bVHjP8sohr4MlYWknn7VjyxH/b8YHO7d8NHO/1HyA9oP:22xL9Njn7VAI2O7W9O/1z9oP
                                                                                                                                                                                                                                      MD5:4FF32905762C3A445028E11ED69F04A0
                                                                                                                                                                                                                                      SHA1:809535E72D3DBE00F945893F7581EB3897F4439A
                                                                                                                                                                                                                                      SHA-256:336342B76B1EEC2F9698DACB5D7D7749148A2036172435CD0C1A80A80A9886E7
                                                                                                                                                                                                                                      SHA-512:8B20273037FC33B549B6322D4B6A7623B0E24CF737C8D562E226F3BEE2F5BA5A0692569FD0039E296146E9845E4F00ED5F08566980EDE5FE449BE08FF1F0B79F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/gJU15y09vgD5RYk_dYHrOJf0Q5o.js
                                                                                                                                                                                                                                      Preview:var VideoSerpAnswer;(function(){function f(){sj_evt.bind("videoSerpAnswer_init",e,!0);sj_evt.fire("videoSerpAnswer_load")}function e(f){var e,o;if(f&&!(f.length<3)&&(e=f[1],o=typeof f[2]=="boolean"?f[2]:!1,o)){var s=MMUtilsDom.gfbt("a",MMUtilsDom.gfbc(i,_ge(e))),h=MMUtilsDom.gfbt("a",MMUtilsDom.gfbc(r,_ge(e))),c=MMUtilsDom.gfbc(u,_ge(e));s&&sj_be(s,n,t);h&&sj_be(h,n,t);c&&sj_be(c,n,t)}}function t(){sj_evt.fire("AnsDlg.Show");var n=this.getAttribute("href");n&&sj_evt.fire("AnsDlg.UpdateLink",n,!1)}var i="vsatitle",r="b_snippet",u="salink",n="click";f()})(VideoSerpAnswer||(VideoSerpAnswer={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):57360
                                                                                                                                                                                                                                      Entropy (8bit):5.428308837492972
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1xiqYGTqolUBze8mKDeXaHYR1CEfMAmoxNeWnn37ihTalS1SwGyi+RNUQPIJ/Ilk:7xWoSpmQEfPJuW0GOKQ3O3
                                                                                                                                                                                                                                      MD5:A6AD10933067EA8CBF10EEF27D9F96AA
                                                                                                                                                                                                                                      SHA1:380E3632552231C15DB1F371D52F4154A99216C1
                                                                                                                                                                                                                                      SHA-256:6C3E56F4740870A4C2DAB591EEE01A08500FD7AED00AC243A32FB407F295303B
                                                                                                                                                                                                                                      SHA-512:FF99C390954251AB203B3078C3A5A5228974A065BD245D87FF9DF6ADD78CDBD2D7F79BA63FECCCF8F71FB2C25D3442A308783DDFF94DF1068F6AF9645F1FF06D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-legacy-card.911889e49a77c12aea56.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-legacy-card"],{48071:function(e,t,a){"use strict";a.d(t,{a:function(){return g}});var i=a(33940),o=a(78346),n=a(99452),r=a(79545),l=a(82898),s=a(23549),d=a(78951),c=a(23357),h=a(54297);var p=a(7476);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:l.Aw.Click,behavior:l.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4286
                                                                                                                                                                                                                                      Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                      MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                      SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                      SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                      SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                                                                                                                                      Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10167
                                                                                                                                                                                                                                      Entropy (8bit):5.17555187546363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                                                                                      MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                                                                                      SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                                                                                      SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                                                                                      SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):489
                                                                                                                                                                                                                                      Entropy (8bit):5.055326947977771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                                                                                      MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                                                                                      SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                                                                                      SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                                                                                      SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/lEymARQcHEBi5-vEGQ_KomWjWq0.js
                                                                                                                                                                                                                                      Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10018
                                                                                                                                                                                                                                      Entropy (8bit):7.950398297144143
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZAO9FPPd3N3MUVwL7wLcDjrO7bW1oK2QFr50C1CkYgB:ZAObVNcFWujrO7K1Pt5mC
                                                                                                                                                                                                                                      MD5:3DE6CB890D8477990803E83288427683
                                                                                                                                                                                                                                      SHA1:B0505C794891889268C9CA4CB999C6DD0920C909
                                                                                                                                                                                                                                      SHA-256:5D8089B474BB209B04DC9CBDB8E2307FF1632B2C782165270534F27D18DD3E49
                                                                                                                                                                                                                                      SHA-512:0F68B95F3C86B57D9659DA8A600892650F3B5FBD281EE621A569BA8ADE0AFDBCE1D0727EE66D9B0BDDF76B34055F4632CFFEC43232EC8ED1895374B7DD950B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....zy...:.i._.}.3...j0....sL...)..ZnNI.5g=.P..,.tTH.>!..<.{T(.n.7>]Ce...Q)..=7..E+..'.#...1..^*..'....ook...I#b....{./..oV.rD.#.ZN....?.u..U..9+c...J....T..Fk...[0..&0F.T.1.s.U..[.[.u3d.......F..k.eu?..y./.gc..B[.z.{H...N.k....|.+.........u..>}C.....3e..7!...r....R{.....wZ.....Ri.:~.o..M$..w..........6+.@t.q.:N.G}.E:..e.<..9.p;.........f.4e..N..Y...,s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1161
                                                                                                                                                                                                                                      Entropy (8bit):5.1777159399114705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                                                                                      MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                                                                                      SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                                                                                      SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                                                                                      SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/tKgSFG6oL1TOj_6REIoRM5lYrnc.js
                                                                                                                                                                                                                                      Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (884), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                      Entropy (8bit):5.036874362141044
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:PlQiztVd2xNewXPmG2tm2qpGJ+bOc/EKebkcQXRwBIXU6b+a:NQ68GnqYJ8Z8ZbfQXyeXya
                                                                                                                                                                                                                                      MD5:472E4C0F78992E66F029D6CFA0061B36
                                                                                                                                                                                                                                      SHA1:C04A9B6151F4113564346BD2D3DDF4B1BCC3C7F8
                                                                                                                                                                                                                                      SHA-256:627CBD6266A53E45D4A8CD0DCBB580DC2E07E7F2327D936C103031C2003F187F
                                                                                                                                                                                                                                      SHA-512:C02B98DCE8CD787F5BCE00C590D08DDA6761B3EEFF0DE4CB92127EF42A277160145C6EED66E1B1372CA723C5FE5AE899A13C593B31290BA6B48E6E3DEF1C3016
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var i=n.previousElementSibling,u,f,r,t,e;if(i&&(u=null,i.tagName==="H2"||i.querySelector("h2")?(f=i.tagName==="H2"?i:i.querySelector("h2"),f&&f.querySelector("a")&&(u=f)):u=n.querySelector("h2"),r=n.querySelector(".b_algoSlug"),u&&r&&(t=u.querySelector("a"),t))){if(r.addEventListener("mouseover",function(){t&&(t.style.textDecoration="underline",n.style.cursor="pointer")}),r.addEventListener("mouseout",function(){t&&(t.style.textDecoration="",n.style.cursor="")}),e=r.parentElement,e&&e.tagName==="A")return;r.addEventListener("click",function(){t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())})}}t()})(CaptionClickable||(CaptionClickable={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15886
                                                                                                                                                                                                                                      Entropy (8bit):7.961214088791066
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GUnj+D7ecXMeTCqufEt26A4MHyEb8x9R9D6HYjObd7TZ0HooEBHxfLP:G4qDHR2bfEAxoXRVQYj0sHrEBHlP
                                                                                                                                                                                                                                      MD5:0111708A1BE2AD65CDC1D429DD252E13
                                                                                                                                                                                                                                      SHA1:301DCD67B36CC728F3B6B327A7974D7E472D5BCF
                                                                                                                                                                                                                                      SHA-256:E7FC508B4D03D587ABB63943C6342ACA7F8D735EBCD5054FB40BA9815321FF60
                                                                                                                                                                                                                                      SHA-512:0C07A2A0C8C1209127F769688FF7086C728AD65FC296AAB42B4347F2935893577D5EF786E475AAF9A311A206A70B2C8FBEA2625A1AF97C87EF1602BF3A1B69F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z.i..b...O....2..H.M....n.yV.\......gs....%...2.5.Lq<.R.t"...m..d_"&C.rO...<~t.U...$y..l......oy3.....*...U.W...0~Q....N.2..=...c.{.K.?.I..hWM..Hd..x.....5.P...J..<V4.........&..g.2.6........6&.G:.8.>.....Ei....XG.j.&...k. .~4..xC..n....P.A..H..1.".=.._,..&..|.V.......23.c...~.Z._...#Gp..7..GR.j..y..x...M/Z..<.kXU~.$b.#m.fOP.q...0|._.?N.....M.f..._..2.d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25414
                                                                                                                                                                                                                                      Entropy (8bit):7.967793858406261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ixrWnb3t1SkBeqYGC3zpm03VeZ2rOhGOYzp:Ur491NHYtgipOhFYzp
                                                                                                                                                                                                                                      MD5:90D6718CD295F3D9703BF6DD6A2E05B8
                                                                                                                                                                                                                                      SHA1:FC005D8C4C112885AD60942D4BC03D698F7AAB70
                                                                                                                                                                                                                                      SHA-256:5D9A1E8E94925EA960AC52322763DF436E6ED0660CBCB6D88AED0B7ED4CCD7BF
                                                                                                                                                                                                                                      SHA-512:9E53C292DE9E2E826EAC7A5031617BC485FF195AE39FE03DD8CBC73AB22201581C0C29196941074A710AD2C2BDD54890AE1ACEB77788C8909FBF876CAF2D3830
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th/id/OIP.7MBYjjRZuRS5-FTeiCq-kgHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................@........................!1.A."Qaq...2B....#R....3br...$C...4S................................1.......................!1.A."Qa2q........#B.R.b............?..q.U........xL..e.......I..T.p<./.%uI"S.%|.....\J.%......k....o.d.}...$~......W.<-..(l^...aW_..y..Dj*.......>&.-i......... ....V...~x.H..@z.=.B..!.K....A..2k....?~..JY...R#....O..V.?.8.Ln.pI...N....0T.q..YN.].....$..`...&.....eT.-V.M.>..."....9!.m..2d.n......zUX:..d.L...!...c...1.\&$....v8...v8...v8...v8...&$.q.Lv8..L.C; m.m.a..pA....... .&....m..2>.;.`}..0|n+..DVIdF.H.....$.*..@.D.P.#.@.....m@......f.A*h.n;._.9?C...w.v@5..l7..L...........^-..*P.................]..o v.b5...,.q....k...I........?.....|1.7...R..........1}.i&...{..A......-Y....[....Z...H..f.j.@.P. .I<....I&.bA..F.*..b.$.F.LM/...h.....9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (482), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                                      Entropy (8bit):5.075436219452027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:GLRRSQSA5cOhyUuPWP0cPs52NA5RRRkV5A5y0SAK5RRaRRMa:obz5cBj+dEqwhq5wyftaf
                                                                                                                                                                                                                                      MD5:C90A64894616B3C2320748771A3169FC
                                                                                                                                                                                                                                      SHA1:2A2652F53EB2DCFA54500A09E5D8014BD58EF355
                                                                                                                                                                                                                                      SHA-256:9B39986EF1692FA5B7CC67A0C9C811337B757D632C6516F22CE68C0DF0E28898
                                                                                                                                                                                                                                      SHA-512:1E05443876CAB5203705DC14CE3B1ED3F0C1CAE7D9A2CEDDE35D03B5CD2BFDAEA7A92BF8FAE675403DD73E81CB5A95B96E140AB0A488527CEE0CF3BDF26DBA3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KiZS9T6y3PpUUAoJ5dgBS9WO81U.js
                                                                                                                                                                                                                                      Preview:var FeedFooterButton;(function(){var r=_ge("fdft"),n=_ge("b_footer"),u=_ge("sb_feedback"),t="click",f="block",e=function(n){typeof mmLog=="function"&&mmLog('{"T":"CI.Click","FID":"FeedPage","Metadata":"'+n+'","TS":'+sb_gt()+"}")},o=function(t){n.style.display!=f?(n.style.display=f,e("FeedFooterButton")):i();sj_pd(t);sj_sp(t)},i=function(){n.style.display="none"};r&&n&&sj_be(r,t,function(n){return o(n)});n&&sj_be(_d,t,i);u&&sj_be(u,t,i)})(FeedFooterButton||(FeedFooterButton={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3425
                                                                                                                                                                                                                                      Entropy (8bit):7.875754558237679
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8/bxnuERANpWYDJt8UnxTT+Ye83hb2ZYG4gqRUrfFzBSZG15QsPFXlTTG+EphIbU:8zgE+pWYNtnT+Fs2O/RWTpBEAo
                                                                                                                                                                                                                                      MD5:008A5853240A64ECDE39779A978D57DF
                                                                                                                                                                                                                                      SHA1:621CECE26B9F62562D17B31F255CC97FD0AF21DF
                                                                                                                                                                                                                                      SHA-256:BAF651B362BDF68537F97463E5B5A440FDC8A4CDE1C14FAF511600C62B08B21F
                                                                                                                                                                                                                                      SHA-512:FADB61C0D5A03B6FC4799F5568BCAEA93C5CD70F523B2C3187465F15C091381407EDA4B496C0056FED7D4479C8D00BF2397BDB08A80F185CB92B64F3D6952EB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..9.Dg.....E$m.....GBz.z;*....s[.h.T..q. ~.H>....-..2...V....>......a%C..>......(...NA.'b...U...*..L..c....x~.UQ)qonN..2_...O.T..1...lG../.. d....]..&.....j......o..94;...<C.L..1..V..=.U.K/.2H..Y...=...'..T.Tm.9....F..lM...q\......p.#....u....:.p.$E.q....0.......{....o2...T=.......*....H..arG.=..=.R&...{....h'4.8.MU..'.\C. .........>a...|.L.?.j9..Y...o".......Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1729
                                                                                                                                                                                                                                      Entropy (8bit):5.072040637705228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                                                                                                                                                      MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                                                                                                                                                      SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                                                                                                                                                      SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                                                                                                                                                      SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):269479
                                                                                                                                                                                                                                      Entropy (8bit):5.642478412540366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:y20znFnMMxpgqZ3iG44mDZ8c9yBUSIWYFhyva:y2InFnMMxpgqMDZ8cCRY6a
                                                                                                                                                                                                                                      MD5:5D60B9D3EC4EBCD3B466E93CAEC37D19
                                                                                                                                                                                                                                      SHA1:CDF201249B13E8108CC66A6A30C995562F01CAEA
                                                                                                                                                                                                                                      SHA-256:6178485917F6E365E7BC2E9BFBF4F942F9CD8103E05960480F3C92B49CE28F54
                                                                                                                                                                                                                                      SHA-512:D168ED04AEC147CCF24286AAAFC4B358AAA7793994673EB81278C5D2F8533E013FB2DCFD5954C386DDEF0D39E78E2F7CEE1549C5A282F25855A5FEEB8046E4D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/zfIBJJsT6BCMxmpqMMmVVi8Byuo.js
                                                                                                                                                                                                                                      Preview:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;var e,t,r=(e=function(e,t){var r;"undefined"!=typeof self&&self,r=function(){return function(){var e={d:function(t,r){for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};e.d(t,{default:function(){return ia}});var r=function e(t,r){this.position=void 0;var n,a="KaTeX parse error: "+t,i=r&&r.loc;if(i&&i.start<=i.end){var o=i.lexer.input;n=i.start;var s=i.end;n===o.length?a+=" at end of input: ":a+=" at position "+(n+1)+": ";var l=o.slice(n,s).replace(/[^]/g,"$&.");a+=(n>15?"."+o.slice(n-15,n):o.slice(0,n))+l+(s+15<o.length?o.slice(s,s+15)+".":o.slice(s))}var h=new Error(a);return h.name="ParseError",h.__proto__=e.prototype,h.position=n,h};r.prototype.__proto__=Error.prototype;var n=r,a=/([A-Z])/g,i={"&":"&amp;",">":"&gt;","<":"&lt;",'"':
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5164936
                                                                                                                                                                                                                                      Entropy (8bit):5.681222039415487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:qtBKTzuwHhy6LWxCjvc8B/p9lsXTf/GIgEk7T069EznTTjk8g0UvmATugDhpNGYE:FoClZM
                                                                                                                                                                                                                                      MD5:3F7605EEA06274F877DB7D9F713D16E5
                                                                                                                                                                                                                                      SHA1:2E18EC6F9CBD755E871C4F680A76592EB165737D
                                                                                                                                                                                                                                      SHA-256:7581E5D9BCAC05E08957D3C20701C4FEA2C86C4465526F4F6256CABDEB53BB6E
                                                                                                                                                                                                                                      SHA-512:CBEAB58540B7FE705B12FA6E14F79AF5ED0045CA88C86D4C50E2FA23BBA653F25685A5B0DBDAA60A8DB694DA5380DCC615D530AC85806F3F371DA16B4ABB148D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Lhjsb5y9dV6HHE9oCnZZLrFlc30.js
                                                                                                                                                                                                                                      Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4934
                                                                                                                                                                                                                                      Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                      MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                      SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                      SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                      SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5438), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5438
                                                                                                                                                                                                                                      Entropy (8bit):5.0935295706455666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/8aRvFQmfXOnCNmNAsxI2AZPP8An2BCK0mfAturLu1qG4EZB+yegLP5f28PUz7Wj:kAvF+CNmNAsxI2AZH8AnmkZBX5eiUX0
                                                                                                                                                                                                                                      MD5:4A7FBD9E7EA63C6D763F333644256A62
                                                                                                                                                                                                                                      SHA1:EF3DC9076B76D0A6109D42FA88915165E17F14E0
                                                                                                                                                                                                                                      SHA-256:D27B551812AB2092C10677A8A587F808164CCA3FAE2D49D0B2A89FA348330084
                                                                                                                                                                                                                                      SHA-512:DE3966360449E59D45F0671AB3A2F0A6FD2C6C61328320D257FE17877168029E4515B06B373433F2E0EEA7EB4D07184710E0C01B643AB7F836C586E6CEB91C5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var CaptionContainer;(function(n){function ui(){w||(w=!0,p(_w,ni,fi,!0))}function fi(){u=[];w=!1}function ei(n){return u[n]?u[n].clientHeight:0}var k="vrhcpt",ht="vrhtt",ct="vrhdl",lt="vrhmeta",at="vrhmdvc",d="vrhmddu",g="vrhmdpd",nt="vrhmdr",vt="vrhsrc",tt="vrhsi",yt="vrhsn",pt="vrhcprac",wt="crt",bt="rv",kt="ra_crt_icon",dt="ra_crt_name",gt="vrhcadl",a="vrhspu",ni="unload",it="captionContainer",ti="data-actionkey",s="undefined",t=typeof pMMUtils!=s?pMMUtils:null,v=typeof SmartEvent!=s?SmartEvent:null,h=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,r=typeof VRHConsts!=s?VRHConsts:null,c=!1,i=null,rt=null,ii=null,ut=null,f=null,e=null,ft=null,y=null,o=null,et=null,l=null,ot=null,st=null,p=null,u=[],w=!1,b;if(!c&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.aup&&t.qsv&&t.ss&&h&&h.showElementFromList&&h.showElement&&v&&r&&v.bind&&(i=t.gfbc,rt=t.sepd,ii=t.gebc,f=t.ga,e=t.sa,ut=t.gsh,o=t.ac,et=t.sh,l=t.aup,ot=t.qsv,st=t.ss,ft=h.showElementFromList,y=VideoRichHoverUtils.showElement,p=v.bind,c=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                                      Entropy (8bit):6.786348930611281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                                                                                      MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                                                                                      SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                                                                                      SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                                                                                      SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/yb75_iNlGYFD_4DQkyJGECm831o.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13093), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13093
                                                                                                                                                                                                                                      Entropy (8bit):5.361537042362678
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:t2r2Vs4DFGtdWVgb4QMWuMM/OzkX4qXkyipEzF3g6HBg1JMPqhRoH2s:fGL4QLuMM/oyIEzF3mBhRol
                                                                                                                                                                                                                                      MD5:9C9285024E605AEFBC5C60DCCB61A23D
                                                                                                                                                                                                                                      SHA1:9DDC885E0F5FBBD7C57151BA26DB0D2A3EAF7C57
                                                                                                                                                                                                                                      SHA-256:B0434FE8464B4D2339E5ECB84750B640CBF0C786C71140593CEC5CE28DB5198A
                                                                                                                                                                                                                                      SHA-512:80281BAD80A2151B9E1D240BCB5071499FCDB3F4A3C145EA759299F123B0E00AA112E27F21A4B754210387CB81809060C01F40FB54E7135C0BE5C7BEE1E9D927
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ndyIXg9fu9fFcVG6JtsNKj6vfFc.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12475
                                                                                                                                                                                                                                      Entropy (8bit):7.955536864697275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:e/36/HV4e3SeGyoIJSjLhq5ONzpG34yi7+Oi1gI/828IswWKiwvdLOzFlUI5G:ete3SB5hq5OROi+u1YgbUIA
                                                                                                                                                                                                                                      MD5:8BD5CD9EC535DCB3ED28FD50F326A5A5
                                                                                                                                                                                                                                      SHA1:2BB1E0796CB6C69B2B51A01E3DB44D26D65BFBFA
                                                                                                                                                                                                                                      SHA-256:168CB23C02AA3F4DB5A862510F10A159656CE54A6250628A3D931B2057491025
                                                                                                                                                                                                                                      SHA-512:10973B417034AA4936D6508B00B731ABBBDAFE6AA5F31B94D1F46AC93D69FA103B582E986069EA1801EE90A843466DC9A26E5217B710E5BDC20B926995FD0D6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.555cdd8a84fd7d332772b2e107a9bddc&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f.1.n$.o...+..X.r..S[.S...>...G@..jX.yRcukG~<..R..wg.^.w..Z.ar..[..f........N..C0..&..b.....?.S?.\.*Ub..~...2j\..mO....p*&F.h..9Q~.R.~.z..G?.Tn..}j..mn.s..R{.......b3T....H...f.E..-.b...#y.Mu."2=k..Pd.U.Plq.....ne........=.q3g.n;.5.M.'.Mi..6F8.1?.:...]_P...T./#.......Wfj.v....(.......].|..P.^s.......?...t.....+....9..J\..W+<w.;..`{.S..`...{...[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                                                                      Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                      MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                      SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                      SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                      SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1788), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1788
                                                                                                                                                                                                                                      Entropy (8bit):5.219761384194192
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:IxfHGr3RRw8geVy4xM0gN6wccAn2LlIX2u1WC:mfHq3RRw8gsy4xAUCAn1XVUC
                                                                                                                                                                                                                                      MD5:5415DAC2455FB83EB9ACED7C3B688BC0
                                                                                                                                                                                                                                      SHA1:B0A96CE9E9B7F2886E16376658A398EF34E2FA82
                                                                                                                                                                                                                                      SHA-256:BA28C054B52E0F36B18F7AF87D971A4FEA8E9CF9C9E3A53341CB901FA1345063
                                                                                                                                                                                                                                      SHA-512:1B0468DEDEF5FB2501F4B94445059E349F6850D81517905F4448CFBB8B4F5B10E197CD198AEE442EEB5B16B4113C75BCDD01B5B18997F42D5C5CCC7AD1434FA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ChatHomeScreen;(function(n){function p(n){var u,c,i=n[1],r,p;i&&CIB&&(r=(u=i.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation"),r)&&(p=(c=r.shadowRoot)===null||c===void 0?void 0:c.querySelector(o),p)&&(t||(t=ChatHomeScreenBase.getChatScreenContainer(l),ChatHomeScreenBase.setTileContainer(t,s)),t&&(w(i),h(p,r,f,e)),a&&v&&typeof(BceSydneyHelper===null||BceSydneyHelper===void 0?void 0:BceSydneyHelper.appendProtectedHeaderToCibHeader)=="function"&&BceSydneyHelper.appendProtectedHeaderToCibHeader(i),y&&sj_evt.fire("sp_active",i))}function w(n){t.setAttribute("slot",f);n.appendChild(t)}function h(n,t,i,r){var u=n.querySelector("slot[name=".concat(r)),f;u||(u=ChatHomeScreenBase.createSlot(r),n.prepend(u));f=n.querySelector("slot[name=".concat(i));f||(f=ChatHomeScreenBase.createSlot(i,u),t.append(f),t.removeAttribute("empty"))}function c(n,t,i){var u,s,r,l;if((i===void 0&&(i=0),!(i>3))&&(r=(u=n.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation")
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                                      Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                      MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                      SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                      SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                      SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16017)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26334
                                                                                                                                                                                                                                      Entropy (8bit):5.549571729104113
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0YU6k5SyWCRk5kS+jH0Tl8f4oeSCllfJmBlIH/gcpy4pRRMH:O6YWCckS+jH0af4lRzhJgK3pRRMH
                                                                                                                                                                                                                                      MD5:9147BD53D662B1036A9D7FAF76E14D68
                                                                                                                                                                                                                                      SHA1:910CA09BAB61716C09E2A30E590275DA18452EA3
                                                                                                                                                                                                                                      SHA-256:903D0F6F4282E6ECECE533798DCB0B091C7133D9369BF2A38490DAD1710AC780
                                                                                                                                                                                                                                      SHA-512:6274E381BEF22D0C2A09ADFCBC3BBFD7EA835E529310CDA2C9AEB2010B6FA7D4621A8392811A7717A5A8B3074E375C62343E98620D8861BF1522A0374DD32302
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/toast.472f39f4b141130dbac5.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast"],{12329:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return S},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Ot},ToolingInfo:function(){return Nt},getBackgroundColor:function(){return D},getColor:function(){return P}});var a=o(45900),s=o(63070);var n=o(33940),i=o(98690),r=o(96927);const l=[];var c=o(99452),d=o(42590),p=o(79545),u=o(82898);const h={telemetryContracts:{toastCloseButton:{name:"Close",behavior:u.wu.Close,action:u.Aw.Click,type:u.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(78346),w=o(33442),x=o(92531),v=o(69416),b=o(40378),m=o(42689),y=o(38492),T=o(26738),C=o(99809),k=o(78923),$=o(29717)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x282, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26503
                                                                                                                                                                                                                                      Entropy (8bit):7.961740029625663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NHVJxTO2atNGickegELJ5ZOa03lOzSBWcalYD73YynTY6KIMB4/jeX+nDZLMCPIy:jTOrzebJXOa0lCeBrU4re4LbPuI
                                                                                                                                                                                                                                      MD5:25C81825658164C1603F36AFF11A9CCE
                                                                                                                                                                                                                                      SHA1:93FB50CEA3BBC41206D6B68AD937ACD37CB8B028
                                                                                                                                                                                                                                      SHA-256:E95632DD1D9A994D46C17CD3F81CDDE19ED862ABC14CEC136D4B8E6A3D2109DB
                                                                                                                                                                                                                                      SHA-512:430F409A9B415AD30110E21FABAECA3AB4122CF28378FBD07BAA775DC2889F4303117FE2CBA2BC10F95617031AA018C31B4A39C7B10E5AA1316F476113BFF0DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse2.mm.bing.net/th/id/OIP.DiYbVGYMmeLkLXx5GjM7zAHaI2?w=236&h=282&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................?.......................!...1A"Q.aq.#2..B.....$3R.br...4C..S.................................).....................!1..A."Qq.a2B..#..............?..b.y.R..d.9.*Y...X."......Hb.l.}..s...8....e.O..V.(.6...Hhl..U.79..d.~u.#hc..........-.`N.Mn{.3yn7*.pd......'.!.G....V.zG.?4.:U.......X..{..q..=..^3..5..C.]y..g.,.I...o[$.v.F....../W.x<(..=.dqp...x.A...y....Ym......|.(7|H.>........@..'.C.w...(...V.........|....0w.../k.....l|.8..w......%G.b.>...=..n.8W.b......x.......O..x.....]Y;.=G...n.[.I...[.9...d..f]K..P....U..x..j..G.....#...j..*.<..(....e.o.xa..%t."}...=...U...w....o.x..3...+(l.......:.t..A..~{......,..G....J..j.u.OU}.....D../.HcP..1..*g%~+*V......p.u....3...\h."i..6.BL4.A.]...[...[.|S.b.C/.....r.x..4.....(.$...cF..xs.2.......!..^M....X.........|%.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8324
                                                                                                                                                                                                                                      Entropy (8bit):4.921376255737971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                                                                                      MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                                                                                      SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                                                                                      SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                                                                                      SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/sydchat/readTopicsInfo?lang=en&personas=primary
                                                                                                                                                                                                                                      Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):5.110960090590829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                                                                                      MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                                                                                      SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                                                                                      SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                                                                                      SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/XtDXVltZUzC66UY6tbnizb_bA8Q.js
                                                                                                                                                                                                                                      Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4435
                                                                                                                                                                                                                                      Entropy (8bit):7.89831696297258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEsi+SMQrywlaRmUo8YrfTwuOJMTPY66eJjQJGVpEf9Q:ygEXywBGKjYkJjQJvQ
                                                                                                                                                                                                                                      MD5:EA313FD0AAF2C2340DC61619E56AC309
                                                                                                                                                                                                                                      SHA1:C4193D3A9A9FAFDB03B3DD0F4BB959EE5146CEEF
                                                                                                                                                                                                                                      SHA-256:C0DB97264CC2FD9F78E2EFC047298C6BEA00257E77D735FBD8E6699BCAEAA6E5
                                                                                                                                                                                                                                      SHA-512:C78846D7190774BE619FFA44EFAD1849FA6ACA3E37E19CCC044D33BEA6870521B8C207CF7867095ABBEAD4416E72FE5A5C8A281691FB0E1E2956D5E69C2B47C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_F9-PVPcSUjd5uPekg5F_Hw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......._.9. .......#..q.8..~.h......~..t.....~......>...k.Lk.....X*G.Q.....Et,..EW....tZ./..uv.I........"\c(.g ...?.w?....Ce.k.d.......+..^..#.m.X....jD...x..C.#E,.}....Y.K..{..j...[F.S......>....Pr..F..+#'L.K}..sjw.7u....'=.`..Oz.....m.3\...wm .....W.C..lP..9...}.....'....*9.7....X...../)...K.c..r.c.p....A\..\i..my.C*.U.}..i.....|n..7.`.2;.{W......|...9.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                                                                      Entropy (8bit):4.4445431097623604
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YoqWAV7XxFCJxU+ECp9IJHRBBh:YotW7hFy9+RBD
                                                                                                                                                                                                                                      MD5:7F163858BDF800DB4375D86888580AF2
                                                                                                                                                                                                                                      SHA1:633B43A99F9A42124EDA8FA91D62BC8D5811A333
                                                                                                                                                                                                                                      SHA-256:38AA5CB0B8C3604F9312B9E52372B489C1AC6FF25E45D71E02546A7960EDD515
                                                                                                                                                                                                                                      SHA-512:E1EBC1EC1D47E25967995ADDD8A44D190C749F7842B72772E607F77E47AA9A8024069D15AD6C0927E33C9E975CA38F12536021AB875769BF99232FEB11C3C275
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"Msg":"User input is not valid, no need to log","Code":-1,"TraceId":null}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2343
                                                                                                                                                                                                                                      Entropy (8bit):7.783903304848788
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAzJby9alI2JcQbOcbdHrgAqAMBqLcI:gEkJ24dmhANonBqQI
                                                                                                                                                                                                                                      MD5:85F8BEB13ACA8913A9E03F47A3AE58CC
                                                                                                                                                                                                                                      SHA1:CFE4D1E2459C41F1429DBEF701ABA55B1E78EC97
                                                                                                                                                                                                                                      SHA-256:2B8CD8F0DBFB0F9A384B013C88EAFBE2CC95E6AC9B226EAACB9ED74B48FD8519
                                                                                                                                                                                                                                      SHA-512:5B374BA9B6E7940A4D53DF9083BA743A601F50FC1662F4959821BD7FE17A90AFDBA9C5D2EA208944F52AFD0BD0AAFA6450247C7D27AB6D3D96B201C96DCB0FDA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.qd4PZQt60-4m_evgpdghVS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.......}........"..$g.s.f..t-.;..z..,~|..?.GL....M...J..{/..........F.....Z>..e..g%...J.>.uw..-.....;.....s...AC^...............%..k..}.9..N:U..oj..-.......K......QZ...U...x.....k'..A$...]...@Xg.....jfy".>vuS.J........q....J<._D{...N.hP.......!..?..|[..d.>....2.f...j(.z......Gs.[.v...s.....O. ..$.....+..W.m...k.v..S..g8k..2.fRw...J..=.._5.U*F.5.h..w..q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):296
                                                                                                                                                                                                                                      Entropy (8bit):4.893286320435577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qBNZXTMuqLmgEpFGqQDeGXfecAL5yKzrD1aFNMMTE4c9TE+D:67XSTEKqYeGXFAL5y+KtE4CEA
                                                                                                                                                                                                                                      MD5:EAE8F4FE5A335AF3F319675405662283
                                                                                                                                                                                                                                      SHA1:0A08FAB35ABFAB8BDE72FDC88B06D6E31E2DBCF5
                                                                                                                                                                                                                                      SHA-256:51FEA123C44E2A66602133DBA03184F818D67C54A3EB115D9B6A4E2CA2AFE9FB
                                                                                                                                                                                                                                      SHA-512:6A2083D92FAD1512D78B3FE21D29C03F10EC1D7732BE09AE947E729A94A15F7F7B37CAFB73EECABA4B176739CF96B686E098A2471D8DE81BF3C6D11634A47F79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var AjaxUnloadUtil=function(){function n(){}return n.prototype._handleAjaxUnload=function(n){sj_evt.bind("ajax.unload",function(){n&&n.length&&n[1]&&(n[1].style.display="none")});sj_evt.unbind("bnp.notif.shown",this._handleAjaxUnload);sj_evt.unbind("bnp.embed.ready",this._handleAjaxUnload)},n}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1101
                                                                                                                                                                                                                                      Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                      MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                      SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                      SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                      SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                                                                                      Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1899), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1899
                                                                                                                                                                                                                                      Entropy (8bit):5.014182118066995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:oF82lVEBZBV+MEPPkyUXj6FYTVcJo9iCzMYUmWKtYpyAX:oSMG/YM+kX3VcJCXzwmIX
                                                                                                                                                                                                                                      MD5:F63B34A455490A2BDC7A591B2E4DC513
                                                                                                                                                                                                                                      SHA1:5CC7331ACA4CA0D9D76DA734BA469227807676BA
                                                                                                                                                                                                                                      SHA-256:69C4AE35447CC43531814B5EC2774358CADF6A21D27926FCD0917714ACCB86F3
                                                                                                                                                                                                                                      SHA-512:5B70A5C6FC090E0F4690BCC227299009AB7B610312DA4044510FC2CB1582BBF2F2EF3FFF3EDFC3EDB5010F305DC9A167933FD68D7F000DC1F8E079AE7279D45D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/XMczGspMoNnXbac0ukaSJ4B2dro.js
                                                                                                                                                                                                                                      Preview:var FeedConstants;(function(n){n.TabContainerId="ilp_m";n.DenseGridWrapperId="fdc";n.DenseGridClass="dgControl";n.DenseGridContainerSelector="div.".concat(n.DenseGridClass);n.DenseGridColClass="".concat(n.DenseGridClass,"_list");n.DenseGridColSelector="ul.".concat(n.DenseGridColClass);n.imageItemIdAttribute="data-idx";n.DenseGridItemSelector="".concat(n.DenseGridColSelector," > li[").concat(n.imageItemIdAttribute,"]");n.ImageFeedContainerId="fdc";n.RecentFollowCardSelector=".rctfl-card";n.ImageItemWrapperClass="iuscp";n.SeenEventRegisterInterval=2e3;n.DebugElementId="debug";n.MutationObserverFlag="data-obsrvd";n.DislikedImagesClass="dslikd";n.MenuRightSideMargin=300;n.MenuBottomSideMargin=200;n.ImageCardFixedWidth=236;n.ImageItemMenuSelector=".fddtmnu";n.ClonedDislikedViewClass="fdshwless";n.ParentDislikedViewClass="".concat(n.ClonedDislikedViewClass,"_p");n.DialogDislikedViewClass="dialog";n.Xhr_TimeOut=2e3;n.SeenEvent="Seen";n.ClickEventName="click";n.sfx=1;n.ZeroFeedEvent="ZeroFeed"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13596
                                                                                                                                                                                                                                      Entropy (8bit):7.951675195776764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Hj9ENA+w0qyRgsbQb02fNKJmQyMfeKQDDW:Hj9ENR5bQDfN4XyMfUDW
                                                                                                                                                                                                                                      MD5:7B5EDDB5E16D9EFBBC8D319589A91D77
                                                                                                                                                                                                                                      SHA1:4B61141E27E92687FB31EFCCCD22FDB7274FC7EC
                                                                                                                                                                                                                                      SHA-256:ED9289F468FB50835AC8DA45B00A486BB868E409601A45B379A1DAB892AF855B
                                                                                                                                                                                                                                      SHA-512:E28A9CA5E78F3446F84DBCA366ED4E01B1AA29BB54F685391F72F73A2701A782FE895AA240C10DDF99307465A77E3017F9E6B3D8E97B29F918EAB5FBB51A185C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.y.|...i... ......?g-BV.y...GhO.Z.....J.....s$...+n....\gMd.H+...}L........B...\.1.#.T....g.[h..6.m..........[K...k.Kx.....H..r.a...5h....$.$W....p;.k*....Ilko...f.:T.....8....5...~...h...Z...4RJ...*..WC.G.....[.q4..57...w....9^..^[.kh......=7O..{[.D.ndR....p......:.x^.U..#.".....H.`>.pFEinm..I./............*E%....d.@[p...5..L....4Z.`..iu.v..#...N....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3802
                                                                                                                                                                                                                                      Entropy (8bit):7.875612735561221
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEqDKui/OoyPEvv9ol6/xnZ6Mt+Qdd50MrB:ygTkOoUEtol6/t+l4
                                                                                                                                                                                                                                      MD5:FF583318C5359F41E05FD8410C53F4EE
                                                                                                                                                                                                                                      SHA1:577288F92711E239D2F4AF92613A1DAD93498B60
                                                                                                                                                                                                                                      SHA-256:784D4BD50F13CCEE32F50139C4FF479B0A7715A92088631942BCE48A1E8FFADC
                                                                                                                                                                                                                                      SHA-512:5B6A3000F09C07460D6DE2C60D840DBED06F41F99C19880C5A90FB8413CD03EAC652B9FF476EDC65E657FD724083DE92FE8CE58405BB017150AFAEE9FCF9EF84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....GN..g..J.F.?4.x4..is@....\.....Fi._Q.V.~...z.X...28.V/.2]0~.v.UJ.l.f....HU.9..W.g1B.....E..0.3.n*....t.......~.....9>W..q...y...2}k_Nr.`..$...K....L..I....i9.4...4.........I..F)...((x..Q. ..\....,qL.3K...p.7>3.OYU.(C.QE.]..H..=...+.~!j...o....Q..$ d.Kq..<#y}{.i.)D....6.......w.J.{....-.-..}I...Mr....x...Dv..M+.\....U/..._..i.....xUK.../.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15886
                                                                                                                                                                                                                                      Entropy (8bit):7.961214088791066
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GUnj+D7ecXMeTCqufEt26A4MHyEb8x9R9D6HYjObd7TZ0HooEBHxfLP:G4qDHR2bfEAxoXRVQYj0sHrEBHlP
                                                                                                                                                                                                                                      MD5:0111708A1BE2AD65CDC1D429DD252E13
                                                                                                                                                                                                                                      SHA1:301DCD67B36CC728F3B6B327A7974D7E472D5BCF
                                                                                                                                                                                                                                      SHA-256:E7FC508B4D03D587ABB63943C6342ACA7F8D735EBCD5054FB40BA9815321FF60
                                                                                                                                                                                                                                      SHA-512:0C07A2A0C8C1209127F769688FF7086C728AD65FC296AAB42B4347F2935893577D5EF786E475AAF9A311A206A70B2C8FBEA2625A1AF97C87EF1602BF3A1B69F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.fb4bfe0accd66f01bcfdc8a65e5f2bfa&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z.i..b...O....2..H.M....n.yV.\......gs....%...2.5.Lq<.R.t"...m..d_"&C.rO...<~t.U...$y..l......oy3.....*...U.W...0~Q....N.2..=...c.{.K.?.I..hWM..Hd..x.....5.P...J..<V4.........&..g.2.6........6&.G:.8.>.....Ei....XG.j.&...k. .~4..xC..n....P.A..H..1.".=.._,..&..|.V.......23.c...~.Z._...#Gp..7..GR.j..y..x...M/Z..<.kXU~.$b.#m.fOP.q...0|._.?N.....M.f..._..2.d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1848), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1848
                                                                                                                                                                                                                                      Entropy (8bit):5.321300196856563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:6ejLysp+zhoQepZLXvQzy8VE+rpEpKYhEh50NHOe5iL:6ayqQwLXqyKxpd8NwL
                                                                                                                                                                                                                                      MD5:1A516802BFEB01C9D9E7DD644DC2C2C8
                                                                                                                                                                                                                                      SHA1:D0E7B242F23CCD142BBACEFA71A952D40C25C3BE
                                                                                                                                                                                                                                      SHA-256:C9A64481A890E4B714FE5D7B14F08900CC5C141A48300696A053B8EBE1B8B582
                                                                                                                                                                                                                                      SHA-512:F6A9F2209550A891E036814709CD560512BD3FAAD80BED3AAB76CA7AC498D0CC6DA4317B6D6CFC7A79F058FCC5E008A51DC2DA328DB56F939514E2D041F986BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/0OeyQvI8zRQrus76calS1Awlw74.js
                                                                                                                                                                                                                                      Preview:"use strict";var CategoryHandler;(function(n){function t(n,t,r,u){var f=n.split("?")[1],e;f&&(e="/news/card?".concat(f,"&nvcc=").concat(r,"&IID=").concat(t,"&IG=").concat(_G.IG),window.sj_ajax&&sj_ajax(e,{callback:function(n,t){n&&t&&t.request.status==200&&(n&&t.appendTo(_qs(u)),requestAnimationFrame(function(){_w.rms&&_w.rms.start&&_w.rms.start();i()}))},timeout:3e3}))}function i(){function o(){n.style.display="none";Log.Log("CloseToolTip","News:LocalNews:CloseTip1","CloseTip1");_w.localStorage&&_w.localStorage.setItem(e,"true")}function s(){n.style.display="block";(Log===null||Log===void 0?void 0:Log.Log)&&Log.Log("ShowToolTip","News:LocalNews:ShowTip","ShowTip")}function l(t){var i,r,u,f;n.style.display!="none"&&(f=t.target,((i=f.className)===null||i===void 0?void 0:i.indexOf("tool-tip"))<0&&((u=(r=f.parentNode)===null||r===void 0?void 0:r.className)===null||u===void 0?void 0:u.indexOf("tool-tip"))<0&&(n.style.display="none",Log.Log("CloseToolTip","News:LocalNews:CloseTip2","CloseTi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17953
                                                                                                                                                                                                                                      Entropy (8bit):7.964815677300205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GXD+6ICKnV9Yz3lcOz7VeZbs1rN2n5TSTVQ/hYNvYzn4DOufrA4TJUkm:GXD8CKV9YLhYs14xCQ/hYNvYkhf0iUkm
                                                                                                                                                                                                                                      MD5:DAAA70413BE43D7EAE56DEB94EE38CDD
                                                                                                                                                                                                                                      SHA1:212BAFDA96871ED7D0F4D0D0C06C57B74E2B7206
                                                                                                                                                                                                                                      SHA-256:0E8FAF3C424A776E65144CE286D7E146C9052B8A52C5F31BAB3AC6CC8952E997
                                                                                                                                                                                                                                      SHA-512:1570636DBA855478689E287843D552AF97B56790A9C6DEF60459F43CC78917229F06013110EE7BBFCF8B2A6A20EDE71F4721F3BD68237047004F0C2069334AB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.v0EZXyv-zgpVcGMbWUEXSi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....].Mmsd.\.T.....#tP6.3RF.... ..Q.2.w2.,2[....y....dW.Z...f.Zo....2..f.U`O..O.V.........x..X..w$...zu..V*..7:.$iW.=...k..[k..o.O......gv2:q.K..r..{{.V.m..v.A.N.q#`.?.8.@..~...y.g..g..5.G.:..D"B.{.z...B......{..e..!.U...!Ha...89.4....C>.i..}....e..8.....}.N.....8...a0.N.3,;7.U@,.pS....3...(d.'..P...|. o.....8'.4...[.I,/d..I?v.D^[...I.;G^....[.....}+..wr.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):544
                                                                                                                                                                                                                                      Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                      MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                      SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                      SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                      SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                                                                                                                                      Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):726
                                                                                                                                                                                                                                      Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                      MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                      SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                      SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                      SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.820697526111936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEDETti3KsUd/87cCkspp8ZbIR8zmZIk:/rIETfsUx8EYsko8n
                                                                                                                                                                                                                                      MD5:D97CB86CA5762785DA9F52DD7B2B0CD3
                                                                                                                                                                                                                                      SHA1:94F2D21AE0412D7CED67B7D7FC209BED8E0826B2
                                                                                                                                                                                                                                      SHA-256:E3AB7685C574D2F52FBF19DF11BAC50CB59994379779EAE17F3D9B0438D915D2
                                                                                                                                                                                                                                      SHA-512:6D92C8B515B8C7F25BBA97863AE7D6CAA51613046BDB2E5904981E013F8BAC99D53A96A184D694475668403AD154E9F56F9846D6914BEBEAC530A061E6776EE5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.zr7JyygMc5aI869hIeVtXi&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Oq..1.I$..........%...J...t0H.$g...`C .us.'5nMNw..l/M.Qb/+*|..zb.?y!$.4...7....Q....U.Cj`.!\n.Y..V.I....&..Q.8.8...Ze...1\.1I'p......<...hh.Lb.{8..-..&f..:....`t.M..4.?.uaW..7'...$.(.....j1WvR2T].dS6..*....+....o..]..b..UwL...".Ja...J..X...#$|..o.\.J...-!. i......S.(....Z.Z)(....l...,\.c.R.../........-".....1Vu8!..gH..y>..c8.....SK..4l..S....*......(=3R
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):609
                                                                                                                                                                                                                                      Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                      MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                      SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                      SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                      SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1034
                                                                                                                                                                                                                                      Entropy (8bit):4.682962573752663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/73ATKp3j+5xy8gWZ9bApmeO3fcsWZeElSKsC0az7E+:bTKp36xypkApZefcsSepKscD
                                                                                                                                                                                                                                      MD5:6B86088203015417C15ADD725F33D9FF
                                                                                                                                                                                                                                      SHA1:A090A61A6CB122C38B5518AE874A40193FD6AD9E
                                                                                                                                                                                                                                      SHA-256:401E059FA127B327A14530FF08CC9CACB064E420C4C65F92CF10C576874FD803
                                                                                                                                                                                                                                      SHA-512:A938C67A1A3155C5285C98E527ABD206A665A4C67FB92170FEAE592C4DAF900B1EB01C18061E37DDB213C679C37D5038B1BC7AE9CD86745FDFC400F3EF367B6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAM6NtS.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.e..+.Q..q5#fL...Gd....p.........Y....m..$.b).(.I...e.bSJm."m\l3[..~.O....}....9..DG....G....c.c.g....$.K-.#.G.@.."...A$.'x.'....`..a..T.....E. .N=R..K8..p..9...0.$(.c..7.#...g...0.R.J.h....V1.......F..;.n..u&..}..".b......3...gH5.=..6.....K......a|...M....0..>.....K<".Xo'.DO.S..txU.0Q3Z.........C.......x...B?.....5..`..\|.K..2..8...Wx.y_Z......G0.f$..p!.>4.1..5.....W.....#.a......OT......Cvr..>'..k...g..4v..e5ip.Yp.....W...|.k.*.....IEND.B`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2555
                                                                                                                                                                                                                                      Entropy (8bit):7.8215360808099526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAeTbDMog2fVxtdWxX/VRBa2Xs9j7N9ncKOQCKdVA:gE7zMog2fvk/RXujRNcmZLA
                                                                                                                                                                                                                                      MD5:BF3542439C61517910867EE161D8DACE
                                                                                                                                                                                                                                      SHA1:622492776CB4F491AE52AB03FE78B7C6C46E88F9
                                                                                                                                                                                                                                      SHA-256:3EF305508BDA857DF4B41A0D7CD72FE65C4C5F4BCF9DC757E725A1B292528C2D
                                                                                                                                                                                                                                      SHA-512:14FDE6C06A746503D172DD31248C829F9AB2BB3F5966718C98CA79CEBE0D8C5B4ED04E689D7CD950C8846192BC5D1DDB86F25CED2767B82816B7854E80A664AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M..G .....z..-..u.W.;l].......D."Y.].&.....rx..d.J.I...r.z...9.5)I-...[N.Q}NSP...R..A..........L......X/.."...{[..C.<3y,T..p.....ZK......V.upA\ld.5\......H.vvb...*.>M.-<.Y..."rT......OP.N..j.f>......^..GO.M.&.c......6........PW.IS..8..[.[.).v2...s.q2HFs..S.M.f6i.....L..?7.Z.4[&Ee..&..$\.x...f..'....[.....x...>I........@?...+.....E.y...P.3..+......U.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4046
                                                                                                                                                                                                                                      Entropy (8bit):7.89749096936464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAWUn0YTyr5cBvi8EQdT6w7BydkwCIX/oa+CgauetccasRBTcnzpK/5oTV:p8EL1F5wzt60/wCepgafTTxl56yu
                                                                                                                                                                                                                                      MD5:F18577AA011AD3F74507554B452833DB
                                                                                                                                                                                                                                      SHA1:5CC35A2577DE3805C5E84F0A53991A7CC1A594EA
                                                                                                                                                                                                                                      SHA-256:065A193138D8E478740D754343ED5488B21D079CDBBBBB1FFF984F908D8F3BE0
                                                                                                                                                                                                                                      SHA-512:599982BA0A54424447B830E196AE48D14CE56CEB5E641DAD31411A72EC48DF484D386093E473980A8EEE8E9CC42378A6144771ADF38E4B1839911D2B2D04B518
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........t.q.~............Z...d.....c.>...|mo<..+..g.....qc.......S...i.8.....G..../.......m............$....}@..X..'5....U.8e......:j.!.m7c....8.*..A.6...mS.wNq.@..H....U[.....n.nb...}.L....t..c+H_.n{rG.......zf..(.n....k.....#$(."..u.SE..=....a..V\..L....;6gu.....=.;i4..nX..xc.......hXo.....5.x....dg0...i5r........&g\...h@...`.*.H......W.U.GLm....O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21279
                                                                                                                                                                                                                                      Entropy (8bit):5.3629063990811305
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                                                                                      MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                                                                                      SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                                                                                      SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                                                                                      SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20983), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20983
                                                                                                                                                                                                                                      Entropy (8bit):5.180631726346786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIpY+uzl+7mGUu7uiaATFCpbDrzRu7Ysehl2E:BA/cLdpg+Qv7POyYdNI03bXzRu7Ysij
                                                                                                                                                                                                                                      MD5:1A3D1590A0CA62450BA54304005AB303
                                                                                                                                                                                                                                      SHA1:A4B8FBDD394F522300A0233D19788A370AA64D66
                                                                                                                                                                                                                                      SHA-256:683F7266251A53C680D055A42209DEC84796F25C986CB060A9FCBBDF2BD70F19
                                                                                                                                                                                                                                      SHA-512:31B48C2B6A7E664E43D4EEA3E289967FB843C5E8BA8C040C26EAF17483B780685AE97ACA0597B58AEA0893FD5D7A032B9C1B9C1279DF1F0CEDD25FAE5415DA11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/pLj73TlPUiMAoCM9GXiKNwqmTWY.js
                                                                                                                                                                                                                                      Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8146), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8146
                                                                                                                                                                                                                                      Entropy (8bit):5.317229984714057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bD5Gj4ar/XKE5SjBN3Cx+32KD5uXxKJWneOYhN57oaDZASHzNCMyTlX6wF:oKhj3Sx+GU5uXxK4nnYhkaFfCMyTlN
                                                                                                                                                                                                                                      MD5:424D22C61E9FD9785FADDAC33FD16EE4
                                                                                                                                                                                                                                      SHA1:7E532A9DA20976A48A7BF48376683B930E61023C
                                                                                                                                                                                                                                      SHA-256:3CF335B86C86866469ADDDA3F84F95B1B243CC875FC3FAE01C4295B1D2CFE255
                                                                                                                                                                                                                                      SHA-512:DA34B8BF681716E741D004846FEB032D0455DE56BC92CA5FAF53C0CAEF810204366C2863B83A3E5FE40AF1B90FB838F4D688D5B6CEC6B76F510B03884D1E2C92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.2a6b8fbc3b432d195cae.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var s;i.d(t,{S:function(){return s},PublisherServiceClient:function(){return y}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(s||(s={}));var n=i(89315),a=i(13334),r=i(61679),o=i(15165),d=i(38355),u=i(59680),l=i(47647),c=i(90158),h=i(24180),p=i(25086),g=i(5674),w=i(83102),v=i(91668);class y{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(s.Mute);if(!e||!e.value)return null;i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):553304
                                                                                                                                                                                                                                      Entropy (8bit):5.432694774414149
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RYPnfNbwKmp4UqBNaEbQ/qiLoIs4bQPl0F260z4lmuclQQy8HKC:dAUoXl0FMz4lmH+38F
                                                                                                                                                                                                                                      MD5:7C7780E1A64E2452B6FDFF9F263D71CE
                                                                                                                                                                                                                                      SHA1:35B1FC0F663EE3F504210167BEEF1BD5097122DE
                                                                                                                                                                                                                                      SHA-256:D0E2568B59EA1DED0E9221F4081DD5C2BF45C6936C8F8C205BEADC49B3ED11CE
                                                                                                                                                                                                                                      SHA-512:BDE92B4085329A3F78DA9B87C6FD5ABC3C5DBCDD8EA4CAE3081C354BC5477CC17AE1AA06CFFACE118779B4DB7B0676ED7B73BD8D5115058A14FD518413E2347D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.de5525bb97d2c91d9a8b.js
                                                                                                                                                                                                                                      Preview:/*! For license information please see microsoft.de5525bb97d2c91d9a8b.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return H}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),l=n(254),c=n(74539),u=n(98500),d=n(69509),h=n(39289),p=500,f="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[l.R5]>0&&(e=e.sort((function(t,e){return t[u.yi]-e[u.yi]})),(0,c.tO)(e,(function(t){t[u.yi]<p&&(0,c._y)(f+t[l.pZ])})),t[l.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[l.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function d(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[l.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                      Entropy (8bit):4.762507759446198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qseNKkTDQCMQLM4rdKIIRZ3MSf6sSZz/XSYea:q/NRDvMI8IIRFpu/Xrt
                                                                                                                                                                                                                                      MD5:9C82ECA99FFFE4B21CABFEA9D8D685F6
                                                                                                                                                                                                                                      SHA1:ED0F88251EA29A74184C3BC857B892D7B9CB29A8
                                                                                                                                                                                                                                      SHA-256:ADE393546A77C3DEB8B3FBD62A485F7653B31524E69664CBABE2838F123386EB
                                                                                                                                                                                                                                      SHA-512:778B627CBF643ADCE743CE55759C458A826B924A357903D22936C897C01B64158CDEF5544F718E482EE9A2057314AE7789D28C6999FF7613D825CE4A29C859EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/7Q-IJR6imnQYTDvIV7iS17nLKag.js
                                                                                                                                                                                                                                      Preview:var FreOvrly;(function(n){function t(){n.init()?setTimeout(n.showOverlay,2e3):""}t()})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18671
                                                                                                                                                                                                                                      Entropy (8bit):7.9635729394963155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Hd93XMhdHMLv+vwxC+5mFHefNEmT5jaa7HGgaKmu/cXgOS:Hd93udsivACfQlIa7BeukX5S
                                                                                                                                                                                                                                      MD5:59345FD8CD801098CBEFC4F10274B5BF
                                                                                                                                                                                                                                      SHA1:DD7FF6162F787B34B531CA0797D316660ED26076
                                                                                                                                                                                                                                      SHA-256:06E44D74B1D58E2D6B44FB2B4ED6A057506795EFA5B29173591C92B4118B7DBE
                                                                                                                                                                                                                                      SHA-512:EFBBC3A8B75C97CF11E08E305B1FA24371BE6E1BBE8E67955EEA580BED52738CB731F9FBD52EBC9A198A66348ADD2EB560CFE2F513C10DB116C3505508E031FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Rfm..\.{....j.......k......5o...]...75..n..<.....\...J[ .o..M.....#..5............<................8@.x&.Y..)?>.v..5..qTM....2`sR+0...{kh.@....;F_.9....F....+hM...9.^s..Z......\V../j.._. ..U..Bij.V{...Q._?x....7 Y...B$....j6j.3/..|b..]_...3F}WvA..<i..K.A...J/.=.fb7.NzP..k...4...u.n.+..H.D..nR.F...x...\.55....$aa.Y.}....G.FO.Msv...%f.<...._.G.K.1 ...^r...7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4733
                                                                                                                                                                                                                                      Entropy (8bit):7.8280414301095105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEdaFzhpKvHGeW6PCK8v0HRNTEm1Hjn10+37M1PI0yDec1mgg:/OVLKueWKg0xNYm1++L7Dec1mgg
                                                                                                                                                                                                                                      MD5:34294A314E346876C19E1BB9F845663F
                                                                                                                                                                                                                                      SHA1:FE6105D1928114D46618D3D99ECD644A95E5A4FB
                                                                                                                                                                                                                                      SHA-256:AA56E0EB538C12BB2BA23DD904C7507D093275DC15CC0C027FF7DAAEFAB4FE44
                                                                                                                                                                                                                                      SHA-512:86B4BC87ABCCB729AB5CCFA9620295EE52546195F59B49B19F48E6A5933C5962910AB4F488BEEBD678E5D40E27AE6175CA7797ECF3F9F95F6F81ECBDDF3898EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.xYmmZy-L0NfxG6anCNNR8C&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]2c.e./.[..(..I......A).....X....'.+N.......00c......_.6r.&1.Q@.D.w.d....8 .T.w.r.....Z..F.E..-...V.\Ej.Pu}..;S.|.z.@.5...........X...f_o0.E...T..'<TX.d.m.>.......n2..Si.#.*G.j...ja.JG.".....PR...81#!i.#/.P.O.=.F.b...x51..j...C.......n.].....Y......FrG.P. ...R)).a.+u.....H......-.?.1....Q..[..O...p?!.....*..~t.a..@h...'>_..JB..F..SO....b...zS.....h.!.A....Q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):77391
                                                                                                                                                                                                                                      Entropy (8bit):5.274343929479743
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                                                                                      MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                                                                                      SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                                                                                      SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                                                                                      SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                                                                                                                                                      Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):104
                                                                                                                                                                                                                                      Entropy (8bit):4.871107317146883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                                                                                      MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                                                                                      SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                                                                                      SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                                                                                      SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/zR1_7umkICzzoyFy6MWwgYVfMGE.js
                                                                                                                                                                                                                                      Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15051
                                                                                                                                                                                                                                      Entropy (8bit):5.49854359385757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JQfPWrqnmfm1z+PBN1qVPY/JhXNG3EffBjtXU2H6K/8q5QZG8SJnj1jKWff8j9uD:JQW19fsVgvHpt/HpmZqgvxY1d
                                                                                                                                                                                                                                      MD5:5BDF444CF9B5316DE2937A6EFE8542B0
                                                                                                                                                                                                                                      SHA1:42983D1D91BE553BD3B242F8BBF35041C643242A
                                                                                                                                                                                                                                      SHA-256:5D54291F2EE6799F25C105506C451836BCEDAFB1E8B08CCED5BC931ED878CF18
                                                                                                                                                                                                                                      SHA-512:5A291B6735C85917DCBF3E6497F26A8AB69FB1A9CD00EEA45F1567278B5E4BB3B5C53A7C311784217A647D5294C1CBB8A6BE9EB52A6102A67BFD8FE77E6C6D66
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"AZ to repeal abortion ban","url":"/search?q=Arizona+House+votes+to+repeal+abortion+ban&efirst=0&ecount=50&filters=tnTID%3a%226F72A2D7-DAA6-4dc1-86D3-5BB3BD162BF7%22+tnVersion%3a%225599606%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22ad2ff45c-3289-4a19-8074-b0860735d779%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_F-z896OP4lQ4Ch2x_D_kNQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Associated Press","tooltip":"Arizona House votes to repeal abortion ban","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Signs foreign aid bill","url":"/search?q=Biden+signs+foreign+aid+bill&efirst=0&ecount=50&filters=tnTID%3a%22A08F4893-146E-4b5e-9971-67732D6A8CD8%22+tnVersion%3a%225599606%22
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):544
                                                                                                                                                                                                                                      Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                      MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                      SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                      SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                      SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1562), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1562
                                                                                                                                                                                                                                      Entropy (8bit):5.140806432528079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BvCoiOzaPG5LWDv9Ke1Ri0Aoz/ofoZYT7l50Aoz/ofoI2dS9H4Q9hQ9gqseRZYAl:87W5aDvbu6MQu6MQC9H4Q9uAeRZZ
                                                                                                                                                                                                                                      MD5:CA42E3253B64B3E1CC112764FDB38DFA
                                                                                                                                                                                                                                      SHA1:D09178830437F890FDE8580C973F5E7049039536
                                                                                                                                                                                                                                      SHA-256:75CB5D690846DD621F5794D392600AD61904A928366DDDE80F3449ED0D684B9C
                                                                                                                                                                                                                                      SHA-512:39DC86D8DE9D8FDB4CA9FE8E4824EF35A038892DCA766E3C6F0A30EACE54FD74A9C2149061A4E54FA7DBFF63B5377EEA09B6D25EEF16104478A2B90E5A746B73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ExpansionWrapper;(function(){function f(){return _w.IsSearchAppXYFocusEnabled?!0:!1}function t(n){var t=n.nextSibling;return t?Lib.CssClass.contains(t,"b_collapse")&&Lib.CssClass.contains(t,"b_expansion_wrapper")?t:null:null}function i(n){if(!Lib.CssClass.contains(n,"b_no_toggle")){Lib.CssClass.toggle(n,"b_hide");var i=t(n);i&&Lib.CssClass.toggle(i,"b_hide");f()?AccessibilityHelpers.focusNextFocusableElement(n):Lib.CssClass.contains(n,"b_hide")&&i&&!Lib.CssClass.contains(i,"b_hide")?i.focus():Lib.CssClass.contains(n,"b_hide")||n.focus()}}function n(n){return Lib.CssClass.contains(n,"b_hide")}function e(t){n(t)||i(t)}function o(t){n(t)&&i(t)}function r(n){WireUp.setValue(n,"es",!0);Log.Log("Show","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Type",n.getAttribute("data-exptype"),"Category","CommonControls");WireUp.setValue(n,"pt",!0)}function u(n){WireUp.setValue(n,"es",!1);Log.Log("Hide","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10018
                                                                                                                                                                                                                                      Entropy (8bit):7.950398297144143
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZAO9FPPd3N3MUVwL7wLcDjrO7bW1oK2QFr50C1CkYgB:ZAObVNcFWujrO7K1Pt5mC
                                                                                                                                                                                                                                      MD5:3DE6CB890D8477990803E83288427683
                                                                                                                                                                                                                                      SHA1:B0505C794891889268C9CA4CB999C6DD0920C909
                                                                                                                                                                                                                                      SHA-256:5D8089B474BB209B04DC9CBDB8E2307FF1632B2C782165270534F27D18DD3E49
                                                                                                                                                                                                                                      SHA-512:0F68B95F3C86B57D9659DA8A600892650F3B5FBD281EE621A569BA8ADE0AFDBCE1D0727EE66D9B0BDDF76B34055F4632CFFEC43232EC8ED1895374B7DD950B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.WmjWpr7ZX9WM8Zbd7I5QMy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....zy...:.i._.}.3...j0....sL...)..ZnNI.5g=.P..,.tTH.>!..<.{T(.n.7>]Ce...Q)..=7..E+..'.#...1..^*..'....ook...I#b....{./..oV.rD.#.ZN....?.u..U..9+c...J....T..Fk...[0..&0F.T.1.s.U..[.[.u3d.......F..k.eu?..y./.gc..B[.z.{H...N.k....|.+.........u..>}C.....3e..7!...r....R{.....wZ.....Ri.:~.o..M$..w..........6+.@t.q.:N.G}.E:..e.<..9.p;.........f.4e..N..Y...,s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):244354
                                                                                                                                                                                                                                      Entropy (8bit):7.998103979930622
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:p2ih9rqd0F+SBgo1X7PGb5icmHOmhCprOHqMuUJs+:p1dN96rmpurt0s+
                                                                                                                                                                                                                                      MD5:D2DAA652E7578ADC436DDBAC448B02E3
                                                                                                                                                                                                                                      SHA1:1B6E90EC2A6BF41235101C93C0946EFBD6E73EA1
                                                                                                                                                                                                                                      SHA-256:AAD40E26238895D508A45ABB0FA098BB75B0A4835035F5CB7FB2BA99555E5FF1
                                                                                                                                                                                                                                      SHA-512:D5AA5892FEACC2403DC57160AE5260636A5E511E6A214ADE8373DE156CAE779D5722D74B88F6B59881BE0E80AC07565C29D98FF9D1179AD081DDDF4D902E5E24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OHR.TrilliumOntario_EN-US5180679465_1920x1080.webp&qlt=50
                                                                                                                                                                                                                                      Preview:RIFFz...WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1391
                                                                                                                                                                                                                                      Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                      MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                      SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                      SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                      SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5949
                                                                                                                                                                                                                                      Entropy (8bit):5.296051942998789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                                                                                      MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                                                                                      SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                                                                                      SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                                                                                      SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/x4W9TGgBhZ5jhf7hLYdIKGjsE18.js
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5549
                                                                                                                                                                                                                                      Entropy (8bit):7.926837246780821
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEnY0ryjOY+KoqzxMGtTaEkAyxB5CXBGO0mIZzh6e9IHBPJHtLsP:ygQDgNNHMqWEfBnI9hgtJBA
                                                                                                                                                                                                                                      MD5:DADCB2801FF2EC2A8509AFF3460D2FBB
                                                                                                                                                                                                                                      SHA1:A53E01FA2A2CC46A1D4209D73B4D8636A672227D
                                                                                                                                                                                                                                      SHA-256:A00B551EF929ACF03DC05AC87FBE5E067157B8C702A2BF7404262A14C24F542B
                                                                                                                                                                                                                                      SHA-512:0195C0A81C92F6BAD06C4A3BBBFF2A628404EE6194FAC7B3AF2C2AA91E9741599CA7CA26D64553000A713E8426C528066F26DE4C054432B82F60016F6CD91B74
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...iz.Yk...!..d.....V...Fj....kf=U..f.(.%sYW..xlc.*.n....t....T.i.......q.....ZY<S...'q=.z..~F.k).-..k..6/5.....`......k_.........f....f0A<...I=...p.0_j6.-.|.|...0...].....).K....-.py.......>u}......KP.l$..y.j.=.=H..X...qf.zU......4.n....C0#.....K;.....K.........J4,..0q..#.<...t$.<C..jn5..$.....yv......e.s5...t_..z....r.....8..c........h.FH..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1154), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                                                                                      Entropy (8bit):5.242700526301965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hGCVAH7AoMJVMtMdAxCVNcCaYrLJFXyX2:hGuAbAoWMBxuNHaYrLnim
                                                                                                                                                                                                                                      MD5:42B825515036D42F8B57ECBDF79831A9
                                                                                                                                                                                                                                      SHA1:5E5ADF6D5CF1D971F08D3BF3F24817B5138B6923
                                                                                                                                                                                                                                      SHA-256:75C96D8186984D1D3179535A68C717FD34574FB484EE191BA0378779909BE02C
                                                                                                                                                                                                                                      SHA-512:83B8DF8A7452ED8E23BB190B39AB6D533C8579E73309AC46F02612307A2BF25374F71630675D0EDD5A082B2004B5AFA0492529642FE25F52AC8FA700973C9C7B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/welcomescreenassets?IG=CD4ADD60B3FB4DFB8E37B8541A031494&IID=SERP.5925
                                                                                                                                                                                                                                      Preview:<style type="text/css">.b_ziCont{justify-content:center;align-items:center;display:flex;flex-direction:column}.b_wlcmHdr{align-items:center;justify-content:center;display:flex;flex-direction:column;margin-bottom:36px}.b_wlcmHdr.b_reduceMargin{margin-bottom:12px}.b_wlcmLogoCont{display:flex;gap:10px;flex-direction:row;text-align:center;align-items:center;margin-inline:0 6px}.b_wlcmLogo{height:48px;width:auto}.b_proTag{height:28px;margin-left:-4px;margin-top:4px;width:auto}.b_wlcmName{font-style:normal;font-weight:600;font-size:40px;line-height:52px;text-align:center}.b_wlcmDesc{font-style:normal;font-weight:400;font-size:20px;line-height:26px;margin-top:1vh;text-align:center}.b_wlcmSubDesc{font-style:normal;font-weight:400;font-size:14px;line-height:24px;margin-top:1vh;text-align:center;color:#666;display:flex;flex-direction:row;align-items:center;gap:7px}.b_wlcmLogo{content:url(/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg)}.b_proTag{content:url(/rp/tQf8wAihZ6_NhxgYaZaWuwZW7zA.png)}.b_dark .b_pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):561
                                                                                                                                                                                                                                      Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                      MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                      SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                      SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                      SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15752
                                                                                                                                                                                                                                      Entropy (8bit):7.956382966548202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H1I2tZ9xHe9vg6lnQdDghwE6FkEAB4Sd0e42r:H1I+Zne94Vd2w4dq8
                                                                                                                                                                                                                                      MD5:A5F554FDA06929687A970A6175DCF9C6
                                                                                                                                                                                                                                      SHA1:C72FBB31BA58F6130FA20C5A07B6F178DEC4CBB7
                                                                                                                                                                                                                                      SHA-256:4BB7C60214F2C27691776C96ADD992A60801501C39770C0E12D9EB21DB319411
                                                                                                                                                                                                                                      SHA-512:77520E2BD19B390285D9A591F543E4410C531ED84CC4BF0BA374AD24D4A7136EEE4B2A9A0A8F9DBC0C50933B3D1C96306E8B169163F6F75B0AB465742ADF6612
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...y.s../.^.c.<....`.Z..i..v....}'.s...Rw..H;?.Y..ec.8P|.z...-7V.......8.q.z...E......O9.W.g..b.%[x.\d.^a....R..X.....-t...lE|..AZ'c...L...N=MsZ......H....\u..M$.Y.NrI.~....iKk'...W.G....T.t...X...5.5..7....WA...5.I.=k..,.dc.z.f...n.....Q.......'.t.=K.vK~..u.........G../....n..\..R.ic.. .8..*V...<M..(..E........i.Y....-.e..s......G.......Uo...q.q....j2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3209
                                                                                                                                                                                                                                      Entropy (8bit):7.8369399016279795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rE4UzbM9P5kHSXDNvmdI/edHjdH7lUFkp:/rrU3Ml5kHMNT/eljdZhp
                                                                                                                                                                                                                                      MD5:FF230E37B8285EC0D8D09EDB1AE2FD9A
                                                                                                                                                                                                                                      SHA1:C247A300346C5997A406C43D9800C179F273D692
                                                                                                                                                                                                                                      SHA-256:46E775FB6F2223B29E62806C2B738C7C2C48A6353F929E8BA85F43382D7C2C25
                                                                                                                                                                                                                                      SHA-512:F5AA0BE0698C01047EE69A8335AA24F5DE7643B76D2BCC4AAC9F3CC69D96D5FFC92D59BB12001D0EEEB33377C74ADAF947704BE4A0DD40FA48235B3404DF8051
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.313290da77833956771cede3c97c9302&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q@...m8P..u ........(....JZ.).-#..I....1...DJ......H`..'...e.X.........E..M...h.C. ..#.u.b.G].S..Z...<.:.Tf..qJa`..E...)....l.JZ....Wl...Z.k".d..N. ..85=..=x...Ob..Me".o-.0u\+..:....5:.."(...S..CM(j...(..ZM.."..C7.%8.LS$Jp...R.j....]...H=)....j.q..k1x.n.F76..#lg ....<gp...4..\.r...!.k..x...6..GCG0r..`z...FX.=.Yd..?.......4...lM....N..+...[......P.i....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5789
                                                                                                                                                                                                                                      Entropy (8bit):5.258278508303099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OaCclbczJQU/X0YDBf4YF3DqTI9xJBtoohfThzl1tNJMq5gmTZqtTqLT5RUXHeMQ:OaCcKJ3zDeYJ9xLtJhzJvu40tTqLTXWc
                                                                                                                                                                                                                                      MD5:C0FBDC55F2783E957EEB725264B9AC92
                                                                                                                                                                                                                                      SHA1:2679D0170D4A71B989DECF1A1D70A483AFA98699
                                                                                                                                                                                                                                      SHA-256:E20B627A90875CDBA479A79D827D88F30D24A181F3A043FE448A7390AE3BF7FC
                                                                                                                                                                                                                                      SHA-512:A9063C53D12838D3FF3DF2DFF777F94499C196AE68C2C0FCB8AF8050E865D6CDFD86CA2D8900C3C27E333E74817B77735238535781B7EC9334AC28A277F4B542
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/JnnQFw1KcbmJ3s8aHXCkg6-phpk.js
                                                                                                                                                                                                                                      Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38710
                                                                                                                                                                                                                                      Entropy (8bit):5.155862583462125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                                                                                      MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                                                                                      SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                                                                                      SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                                                                                      SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19411
                                                                                                                                                                                                                                      Entropy (8bit):7.962148523846264
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eo9tGxDK/CguoABZl6M1VHmovSvwfz8Fax5j+3s7xjhMi1x3SAgX9QNcc:eo9t+DK6guDZt1VGhM8oliHfc
                                                                                                                                                                                                                                      MD5:0ED65CBF3E222D3E1A528FFD775748F4
                                                                                                                                                                                                                                      SHA1:2B286C8E3DC2743AB23E81725594C3DB858C97F2
                                                                                                                                                                                                                                      SHA-256:CAF2275194647C3C3966CE1442ED601E869B1425918DC61E46D765236B422391
                                                                                                                                                                                                                                      SHA-512:E5E63C1390F5538CC27E033A84EB7186A702DEB80EC77D586DBCDBFF487088C4AE144106DD37108704CEA28F5653A75A70FBEA72A515DF58512AB7EA7D385FEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.f.Y"...... t.d#gK...e.]..L}?.v...z..>...m..?x.>..Q.)..=.o.y...U+.r...V.?Z..j......'.#bM~O.\T.k7o..Vn. ..u%}..........zUI&......f.....}.E..3...==x....E....#$?.j."...us.s....4..........^..8....77.9....,.9.O..+...k........k:....H..qp.v5.....^K1.1@..N...^p..Cg._.....e...D.{..M%..b..U.....lx..Q....a..l(..*..5....ws;..ev....}.7.......n.jP..v;..........4..i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13596
                                                                                                                                                                                                                                      Entropy (8bit):7.951675195776764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Hj9ENA+w0qyRgsbQb02fNKJmQyMfeKQDDW:Hj9ENR5bQDfN4XyMfUDW
                                                                                                                                                                                                                                      MD5:7B5EDDB5E16D9EFBBC8D319589A91D77
                                                                                                                                                                                                                                      SHA1:4B61141E27E92687FB31EFCCCD22FDB7274FC7EC
                                                                                                                                                                                                                                      SHA-256:ED9289F468FB50835AC8DA45B00A486BB868E409601A45B379A1DAB892AF855B
                                                                                                                                                                                                                                      SHA-512:E28A9CA5E78F3446F84DBCA366ED4E01B1AA29BB54F685391F72F73A2701A782FE895AA240C10DDF99307465A77E3017F9E6B3D8E97B29F918EAB5FBB51A185C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.xYmmZy-L0NfxG6anCNNR8C&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.y.|...i... ......?g-BV.y...GhO.Z.....J.....s$...+n....\gMd.H+...}L........B...\.1.#.T....g.[h..6.m..........[K...k.Kx.....H..r.a...5h....$.$W....p;.k*....Ilko...f.:T.....8....5...~...h...Z...4RJ...*..WC.G.....[.q4..57...w....9^..^[.kh......=7O..{[.D.ndR....p......:.x^.U..#.".....H.`>.pFEinm..I./............*E%....d.@[p...5..L....4Z.`..iu.v..#...N....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13802
                                                                                                                                                                                                                                      Entropy (8bit):7.965365904206834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HGTWWjEl9zQk5v6t7NVIsrxRCjRGw+1kvCMG5z:HG3QyoM7HIsrrCVGw+1Bz
                                                                                                                                                                                                                                      MD5:0794416883837AE84955B910A1B18845
                                                                                                                                                                                                                                      SHA1:2E802EA4CB149B361DC5B81F6E97A6895D1B7D43
                                                                                                                                                                                                                                      SHA-256:7D297805F63766F59A57CDC38EF7A680E2A92AF6C5D2EDDA81B22F3C895DD30E
                                                                                                                                                                                                                                      SHA-512:A2A245F0C00D47FBDC28E02EBF5E6F9C094590F7333E43698F46018F806C87A8944ACA4934CAFB1AADD36D492341D63CA597D7B2B640571D266EAF15AECCBE5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^...+2..aW. W.-.I.w.....S...O.........`1...N.p.!<...C.....J.6.C.*o...,.;..G.@....!...I.n.b....6#....N+.....l....^..:~.........d..g... ...k..G..V]'...i..+-.i-.#pF..|.H.v..]n.-m>"k...A.......UB..U .r{......H-.I. ..!...R.8..}...Vu15aQ.i...Ms.C..~'..no<?u".P.)iw.K....!`.b..T.22VH.g...H..K6H.mbeh.g.........^..../..Yat..}.P..o....Xs..zW....P....t..r#...RB.Ey"#.I.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                                                      Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                      MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                      SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                      SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                      SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1410), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1410
                                                                                                                                                                                                                                      Entropy (8bit):5.294988573247949
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:91Ik98NUjQR7kRnb9KXBu6L2YTJQG59HSFs6hgVKPn6VKP8609HSFs6hgVKPn6VT:9a8C7Wb9C0Ibuh/Skfh/SkaO7ROlN
                                                                                                                                                                                                                                      MD5:480DF9ADA0AB4F05EF58E5CB2E2392E1
                                                                                                                                                                                                                                      SHA1:5510D9C30128875621B2F587563E7C1D0153F164
                                                                                                                                                                                                                                      SHA-256:1C56CFFB0E9950E4A61B6955E8708BEFA2CECA71017838F1FC233E2038B23C2C
                                                                                                                                                                                                                                      SHA-512:DAE1A6680C0F1DFCAC1C2B7B23C459F162D3D00D83548DCE37BB86A74D2C04F2EC6B68449631EB53DD176153BDEC74086F287B02688EF8D4D977671060709D09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var VideoTileVisualComponent;(function(){function t(){typeof pMMUtils!="undefined"&&typeof SmartEvent!="undefined"&&SmartEvent.bind&&pMMUtils&&pMMUtils.ga&&(sj_evt.bind("VideoTileV_init",i,!0),sj_evt.fire("VideoTileV_load"))}function i(t){var e,i,o;if(t&&!(t.length<2)&&(e=t[1],i=_ge(e),sj_be(i,"mouseover",r),sj_be(i,"focusin",u),!(t.length<3))&&(o=typeof t[2]=="boolean"?t[2]:!1,o&&sj_be(i,n,f),!(t.length<6))){var s=typeof t[3]=="string"?t[3]:null,h=typeof t[4]=="number"?t[4]:null,c=typeof t[5]=="boolean"?t[5]:!1;c&&SmartEvent.bind(i,"mousemove",function(){sb_st(function(){sj_evt.fire("slideexp_slidetoindexfullview",s,h)},500)},!1,!1)}}function r(n){var t;pMMUtils.ga((t=n===null||n===void 0?void 0:n.currentTarget)===null||t===void 0?void 0:t.parentNode,"sh")!=null&&sj_evt.fire("setvideoanswerbackgroundimage","url('"+pMMUtils.ga(n.currentTarget.parentNode,"sh")+"')",pMMUtils.ga(n.currentTarget.querySelector(".mc_vtvc_link"),"data-dc"))}function u(n){var t;pMMUtils.ga((t=n===null||n===voi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4593), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4593
                                                                                                                                                                                                                                      Entropy (8bit):5.2471885865543815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dmVhaBZaUqs8dB36A5c36hb/yvuWS16CSsIzFIIBBV5URmG:dsizQLcKhbyvTm1MhBV58mG
                                                                                                                                                                                                                                      MD5:BFD627EAF71E26969A535D23BE6735D2
                                                                                                                                                                                                                                      SHA1:8F1F5C7B36D87BF413D0ED2A0AC2E08796F22DDD
                                                                                                                                                                                                                                      SHA-256:9E8CB82F562A9E2CEDDD5BDD08F42E2DAD83C00BCF49DA15F8D67453B64C1C95
                                                                                                                                                                                                                                      SHA-512:63E50C83C5E4ABFD57301A2FD6E618F42CE43492413AFC1C50521859D5AE511EBD3716A01283D43457BE52C0E7C9225542E8491A38A51C41A7D7E191EB7EABBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/jx9cezbYe_QT0O0qCsLgh5byLd0.js
                                                                                                                                                                                                                                      Preview:var OverFlowMenu;(function(){function vt(r,f){var a;if(t){if(n&&n===u.getImageItemWrapper(r)){e();return}if(n=u.getImageItemWrapper(r),n){l&&(n.classList.contains("crpttl")?(l.classList.remove(tt),a=_qs(nt,n),l.href=a===null||a===void 0?void 0:a.getAttribute("href")):l.classList.add(tt));var o=r.getBoundingClientRect(),w=_d.documentElement.clientWidth-o.right>i.MenuRightSideMargin,b=_d.documentElement.clientHeight-o.bottom>i.MenuBottomSideMargin,v="initial",h="px",y=5;b?(t.style.bottom=v,t.style.top=_w.scrollY+o.bottom+5+h):(t.style.top=v,t.style.bottom=_w.innerHeight-o.top-_w.scrollY-10+h);w?(t.style.right=v,t.style.left=_w.scrollX+o.left+h):(t.style.left=v,t.style.right=_w.innerWidth-o.right-_w.scrollX-15+h);t.classList.remove(s);var p=t.getBoundingClientRect(),k=p.right,d=p.left;k>_w.innerWidth&&(t.style.right=y+h);d<0&&(t.style.left=y+h);r.setAttribute(g,"true");c&&f&&f.evtType&&f.evtType===ct&&c.focus()}}}function yt(){var i,t,r;n&&(i=u.processElement(n),t=u.tryParseJson(i.length>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30398
                                                                                                                                                                                                                                      Entropy (8bit):7.965968352506955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HTTC/NfTi5+6+dND0QSt0EJVTK+AFRehu1KclfTK0iplrzqmHqjdVEHGreDsZFpS:HfC/J1Tr9OBJ0V1KchK0iD1qp6sRFW5
                                                                                                                                                                                                                                      MD5:EE1D24D7DFD545962C8B4A74E95B1106
                                                                                                                                                                                                                                      SHA1:F3905514109E3EA4A46ACCC054E1315EADFB6920
                                                                                                                                                                                                                                      SHA-256:57447E266DCB3F054E2A8F0A9D69FF90DD9BE53D30EE7D3DA36530DFD96A69D4
                                                                                                                                                                                                                                      SHA-512:A27979F28967A3900E79F4809163284251B2AD06A183577ADED50500C016E8781EA157BC86226B50B36C52966ED59F6199CC3BB3F860A9CBB83E849ECF11E7DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.N9kHq3bQ_0nG_FC-jTMYVi&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...&....P.kk+o.*....[#....#...Rx..<?.;. 3,63.).h?...W.h^).m<#...K.TU.i.+.e..;.:..+..|...<.W.z..}..._2Id'%......U.....mNi..J.=.<..h..Bq....jq...N...5...l.8c..=.,[.<............Y...#.....J.[MO.Z.\.....3.i.#v.|.rrz..z..^Oxo.g.,..j..C..5x<..5+......**..x...I....Q..Eo-...[?.k..2d2.Uo.f..g.5..D..>..sj7.2.A3...:....(rH#...ax.}N.._....q.$....>S.....7 .t..,l.T.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14260
                                                                                                                                                                                                                                      Entropy (8bit):7.881902523053057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eOMv9B9C3Hu4cTLGziBSQAY38dg2yz8qI35Eg:eOOB9Ce4MLGz6SQAQ8G2ye3d
                                                                                                                                                                                                                                      MD5:2314C6DEFFC6237AC71BABE3A33E33DD
                                                                                                                                                                                                                                      SHA1:5D11F6EE78752A1E3927BD93FB478160C9D8EFB0
                                                                                                                                                                                                                                      SHA-256:2A37D89590762137AD975D481F2E57F1109F52F3B213862C44BB0C96C26BF177
                                                                                                                                                                                                                                      SHA-512:E8517C4E8855130746E34B505F4B4A601CD7AB1EE3E2F7C0A710ABFEE553413A3C527A5DB21DC8008B806BF820A5ADF68D544E6621DA032EEC78712779CC50A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.ecc8a077782ddb3b1e1495f78ea5c88c&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....B..~......P........U...}.4..%e...}..?...f.5.......5V..3.+.../...o...P.<}.o...U./..._n........I........5...;.hL/........f./...O..}....r.E.hJ....q..}.p....~\..f.ZQ.w}......q..}...9....x.j\.w}.dHnn.....-......~u.....z.../.......M.....(.....,.>.q..=....M.....~4...adK.....'.G.n?..GI@.}...{..G.n?..GK..Y.k....'.@.....O.i.(..!.wq..=...].k...4..7..B.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1002
                                                                                                                                                                                                                                      Entropy (8bit):5.385704384808266
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                                                                                      MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                                                                                      SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                                                                                      SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                                                                                      SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.dff3174d-c8cf-4132-8c42-90ebaa81f245&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14269), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14269
                                                                                                                                                                                                                                      Entropy (8bit):5.170296951847472
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:tAP6X91XjikKIxY/CS2+IPIJ+SmX3m3zjn/zeHLNAX4+wGkxZprh/TxR+VolUe7o:LNUkKUedcHmjnfIjjXC
                                                                                                                                                                                                                                      MD5:ACFB5E13095D6FA7A003A048AAE1F83F
                                                                                                                                                                                                                                      SHA1:89E3CA5BD8C09B94912CD3739708995B359EE531
                                                                                                                                                                                                                                      SHA-256:DA4629C7954D120E757DAF3CC83FE8B9F80F7E629D07A6A84E2BB6C24884BCFE
                                                                                                                                                                                                                                      SHA-512:F462D01E76D04E41D55492FD5C15AEBE318BD6783B953BE5DFB7D0B26BE0B57D2C1E8592A24EA04A9827ADBC04CDAFADC9AA135FBF500FC877A5F75E4D22E30E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/iePKW9jAm5SRLNNzlwiZWzWe5TE.css
                                                                                                                                                                                                                                      Preview:.b_sydStandalone #b_sydConvCont{transform:translateY(0)}.b_sydConvMode .b_sydNewEnterpriseHeader #id_rh,.b_sydConvMode .b_sydNewEnterpriseHeader div#rh_rwm,.b_sydConvMode .bingchatenterprise #id_rh,.b_sydConvMode .bingchatenterprise div#rh_rwm{display:none}.b_sydConvMode .b_sydNewEnterpriseHeader #id_rbh,.b_sydConvMode .bingchatenterprise #id_rbh{display:none}.b_sydConvMode.b_sydStandalone .b_sydNewEnterpriseHeader #id_rfob,.b_sydConvMode.b_sydStandalone .bingchatenterprise #id_rfob{display:none !important}.b_sydConvMode.b_sydEnterprise .fui-FluentProvider{display:unset !important}.b_sydConvMode:not(.b_panelScroll) #b_sydConvCont{width:100%;height:100%;transition-delay:0s;opacity:1;visibility:visible;transition-duration:0s;z-index:0}.b_ctf:not(.b_panelScroll) #b_sydConvCont{top:0}.b_sydConvMode #b_sydBgCover{transform:translateY(100vh);visibility:hidden;transition-delay:0s,1000ms}.b_sydConvMode:not(.b_notebookMode) #id_h{right:calc(386px - calc(100vw - 100%))}.b_sydConvMode.aad #id_h{r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):840
                                                                                                                                                                                                                                      Entropy (8bit):4.86958288900589
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tXVS6uTm0/wYPEap4eXY3RO3hJrprVrPVrTVrMV0:TShZ4Dap5YcZ5P5T5MO
                                                                                                                                                                                                                                      MD5:9E8FD6BAE2CD6D98F652DA169BD78AD9
                                                                                                                                                                                                                                      SHA1:6D81EACD71BF95C3F42CCB1E2F2F1487BF235B4E
                                                                                                                                                                                                                                      SHA-256:2ECCADFC91443CA2BD99884B5509923E8B4D8BF19CC5A59FBA27D8CD3D195998
                                                                                                                                                                                                                                      SHA-512:6D4AB71AE889461AA107C09717DA414D6446B24425BE370EED9FF2C3288CC3A5BFEAD175E44055C6816F778A119BAA2AF40BAA262F858C0DAA561AC6D69AAF1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M62.6544 32.7814L62.733 30.5432C62.8952 25.9243 57.5854 23.2225 53.9471 26.0727L49.2209 29.775C44.9583 16.7681 26.5368 16.8357 22.0731 29.775L18.0717 26.4754C14.4918 23.5234 9.10398 26.1805 9.26679 30.8176L9.33574 32.7814C9.8399 47.1409 18.0717 58.5212 35.9951 58.5212C53.9185 58.5212 62.1503 47.1409 62.6544 32.7814Z" fill="#FA8D1B"/>.<rect x="33.5269" y="58.1985" width="6.58129" height="11.5173" fill="#FA8D1B"/>.<ellipse cx="16.9336" cy="15.9319" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="28.4541" cy="6.39749" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="55.0659" cy="15.9319" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.<ellipse cx="42.4878" cy="6.39749" rx="4.11331" ry="4.11331" fill="#FA8D1B"/>.</svg>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1203), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1203
                                                                                                                                                                                                                                      Entropy (8bit):5.146264095477661
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OM9/NhWNb4ThXN3y8v4xd8tG4or4Q8LysplzdjFDQv4n1U5SG0lg1p7ZB9n:bTHoxd8Uhr58Lysp3Na5rv7Xd
                                                                                                                                                                                                                                      MD5:DBBD25A4A4F730C8FF26D9C8A21A939D
                                                                                                                                                                                                                                      SHA1:38299FF58A451EFD72E02D95DC371316D49A863A
                                                                                                                                                                                                                                      SHA-256:42453A710EEC2630E8857EE9AD65AE5B0B6DD6E3CDB88874B720EE2C2826FAB6
                                                                                                                                                                                                                                      SHA-512:63C703D573E4815EA8AA3793005CFD8ABC9622D75AC164CCB1490F6C6C7A9DA1F35EC27BEB1F19D8EA0985361B466E46200083B1BEFDFF765B74900ED7C20B0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/OCmf9YpFHv1y4C2V3DcTFtSahjo.js
                                                                                                                                                                                                                                      Preview:var LiteExpandableFacts;(function(n){function u(){r!=_w.innerWidth&&(t(),r=_w.innerWidth)}function f(){sj_ue(_w,"resize",u);sj_ue(_w,"unload",f)}function c(){e();o();s();h();t();sj_be(_w,"resize",u);sj_be(_w,"unload",f)}var i=function(n){return _d.querySelectorAll&&_d.querySelectorAll(n)},r=_w.innerWidth,e=function(){var t=i(".lc_expfact_plus"),r,n;if(t)for(r=function(n){var i=t[n];i.onclick=function(){return sj_evt.fire("ExpandableFacts",i)}},n=0;n<t.length;n++)r(n)},o=function(){sj_evt.bind("ExpandableFacts",function(n){n[1].previousSibling.style.whiteSpace="normal";n[1].style.display="none";Log.Log("Expand","TaskPane","List",!1)},1)},s=function(){var i,t;if(n.liteExpandableFactsData&&n.liteExpandableFactsData.querySelectors)for(i=function(t){var i=_qs(n.liteExpandableFactsData.querySelectors[t]);i&&(i.onclick=function(){return sj_evt.fire("L2Click",i)})},t=0;t<n.liteExpandableFactsData.querySelectors.length;t++)i(t)},h=function(){sj_evt.bind("L2Click",function(){return t()})},t=func
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1961
                                                                                                                                                                                                                                      Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                      MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                      SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                      SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                      SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):764
                                                                                                                                                                                                                                      Entropy (8bit):4.601306222203807
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                                                                                      MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                                                                                      SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                                                                                      SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                                                                                      SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13093), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13093
                                                                                                                                                                                                                                      Entropy (8bit):5.361537042362678
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:t2r2Vs4DFGtdWVgb4QMWuMM/OzkX4qXkyipEzF3g6HBg1JMPqhRoH2s:fGL4QLuMM/oyIEzF3mBhRol
                                                                                                                                                                                                                                      MD5:9C9285024E605AEFBC5C60DCCB61A23D
                                                                                                                                                                                                                                      SHA1:9DDC885E0F5FBBD7C57151BA26DB0D2A3EAF7C57
                                                                                                                                                                                                                                      SHA-256:B0434FE8464B4D2339E5ECB84750B640CBF0C786C71140593CEC5CE28DB5198A
                                                                                                                                                                                                                                      SHA-512:80281BAD80A2151B9E1D240BCB5071499FCDB3F4A3C145EA759299F123B0E00AA112E27F21A4B754210387CB81809060C01F40FB54E7135C0BE5C7BEE1E9D927
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15241
                                                                                                                                                                                                                                      Entropy (8bit):7.966042005852024
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eZyd3SA8vLfHHcpB2uFjnhu0nc2/ahrAO:eZGiAsLfHHcpciL5XyNAO
                                                                                                                                                                                                                                      MD5:433A6350B0DEEF436B21C11E95231BC2
                                                                                                                                                                                                                                      SHA1:AC2DA2A01618D8C2A831F4913A5F3B8BBAD0850B
                                                                                                                                                                                                                                      SHA-256:43978E22551CD48D5F990D212800A464DEA4E6D73291E29CD33F1907FD654AD9
                                                                                                                                                                                                                                      SHA-512:FCD5EAF73E9F5830192015A4422F5E849E21A7ED3D0F8EE93B4B52F41318878339014392F529555DB190FF84893E6B728F0E7CB1454253327F81DFE7B42DC8ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..fo..p3.S?....S.M).......}...W....2..[.Y..D....K........O.)...5b7._....F..J:.Q.fZ-._C]&......T.]rk......%c.-...9'.I$@6S..\...b./.K.&.x..(_..;...0K.S...B."+l.pk..?l`{Ur$....P.y..Z~}N~..q.vkE...V.92ToJ..VI2.A...S.7.c..5c.w.V.Z......'.xJrZ..2kft..9^XP..#..l1...}j>.K.2.U.\.'Y.{0.m..j..9.{T....S..|..8....*...........v........}..6.&S..Y3.f..Cm .=.PB.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3629), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3629
                                                                                                                                                                                                                                      Entropy (8bit):5.102712291557465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfV4Jwcrrl3DiAubh7p:CvXFcjsiTEpoJt1Qfcw2VDiVbh9
                                                                                                                                                                                                                                      MD5:AF9AE8AC12D515B181A341D1851026D3
                                                                                                                                                                                                                                      SHA1:BFC4E3BC2C58DC88B62AAE9232F677A6FB8C4E15
                                                                                                                                                                                                                                      SHA-256:3428DA896A72DA4166A0C536FD876B594C29462773C487C7F03E5B6DBA5C5EF3
                                                                                                                                                                                                                                      SHA-512:109716F40E61BD0450AEB3BCF8E48CA759A51BC2D0D4ED35167AF49F61D1934874ABBFC1604FA759CB7BF7293C7DE4E0327B1A8DF62E1B27812BEAA6082CA359
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/v8TjvCxY3Ii2Kq6SMvZ3pvuMThU.js
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15752
                                                                                                                                                                                                                                      Entropy (8bit):7.956382966548202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H1I2tZ9xHe9vg6lnQdDghwE6FkEAB4Sd0e42r:H1I+Zne94Vd2w4dq8
                                                                                                                                                                                                                                      MD5:A5F554FDA06929687A970A6175DCF9C6
                                                                                                                                                                                                                                      SHA1:C72FBB31BA58F6130FA20C5A07B6F178DEC4CBB7
                                                                                                                                                                                                                                      SHA-256:4BB7C60214F2C27691776C96ADD992A60801501C39770C0E12D9EB21DB319411
                                                                                                                                                                                                                                      SHA-512:77520E2BD19B390285D9A591F543E4410C531ED84CC4BF0BA374AD24D4A7136EEE4B2A9A0A8F9DBC0C50933B3D1C96306E8B169163F6F75B0AB465742ADF6612
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.7rOL7DhpHITnDSttnJN2Zy&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...y.s../.^.c.<....`.Z..i..v....}'.s...Rw..H;?.Y..ec.8P|.z...-7V.......8.q.z...E......O9.W.g..b.%[x.\d.^a....R..X.....-t...lE|..AZ'c...L...N=MsZ......H....\u..M$.Y.NrI.~....iKk'...W.G....T.t...X...5.5..7....WA...5.I.=k..,.dc.z.f...n.....Q.......'.t.=K.vK~..u.........G../....n..\..R.ic.. .8..*V...<M..(..E........i.Y....-.e..s......G.......Uo...q.q....j2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10429
                                                                                                                                                                                                                                      Entropy (8bit):7.946743911588446
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GsXMFJUgAopGRnlkEIV4yHuFfOXeJiPOuc+6Um0CEu23wcaxkYMMoPu5:GsFVjkT4yHuxObPOup6Um0r3syYMMd5
                                                                                                                                                                                                                                      MD5:7C6BA1CF8289E2027691F70252DD76C4
                                                                                                                                                                                                                                      SHA1:0127FCC131094B34A8E1BA34CE4F2F116344579D
                                                                                                                                                                                                                                      SHA-256:E0107C75E5F53E514E1293FE9B379847F93B78B373CC23E537174D3B42D4A434
                                                                                                                                                                                                                                      SHA-512:E345DF5C9F1ED095658BA7DD0636CA361F6A7667A91D991D3FCD424F93259726C7DC7ABD909DAEBFBC7F64F867F8F8DDFF87DE2B3B88B85944893728AF0C4BE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.fh3YTEoFQnZVO9sogB0WqS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...v.'.Bi...7...P.C..O~i?*\.I..U.)?*U4.....4f..pJ..U...}{...M...;....\\Iaosp..."...q.1.s.B....Y?..#_._.?.....+....(..NM^.<..U.j4.7.&.oC....Kx/.m....v.......jv....U...9+.|....Xj... I.1..m`pFG......%....~.[4..d.<......../.....1.ZV.ha.......l.]......'>imc..`h..u.IJ.d.v....m-...y.>.~Tf..9..w.'.J..I...b..O.EH.....D..*e4.....4.R.&iX.......k..........L....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):156
                                                                                                                                                                                                                                      Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                      MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                      SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                      SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                      SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):452
                                                                                                                                                                                                                                      Entropy (8bit):7.233355221276819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                                                                                                                                      MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                                                                                                                                      SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                                                                                                                                      SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                                                                                                                                      SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.JRpbjhQKSgfe9BXmFtAAoA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21159
                                                                                                                                                                                                                                      Entropy (8bit):7.970755429482414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eiFXPdzHofCT0JWXkhH+v7CPmB1kq8TPVcoFOk9ApAxwGgUMaMJ1TwggaLj:eiFXPdzHo6T0JWXx75bh8TdcoOk9Ap4a
                                                                                                                                                                                                                                      MD5:3115D83730A830DAB315C6CFCDBACFE0
                                                                                                                                                                                                                                      SHA1:A5626C59966783B4F395EF34CBECEC0106ADC5F1
                                                                                                                                                                                                                                      SHA-256:B46871B3BA5394588C542751BB02A41FC7B97CFB247C4EF316775462DE6648C1
                                                                                                                                                                                                                                      SHA-512:9A24B62C02210D618C9C74E3B954DB7979DC4EF17B6A373271F5068161801D93E3FDF762B8D76CDD493C95F1DD1558623C7BFFFB3320ECED7634729B43B4773C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.09b9669e63d5744ccda77d90e20189b7&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$.VT.%j..k..C.........S..LT......ms.....J.WoS..*.[.......5s....MKvE%vO...V....9.0.....'.f.......&...g..1..}...s......Ej..A.1c......]V.....%.m[x.'.$..a{....v&N.k...n.I,...<....x..n..z..F..T%l....^....<(..2m7.tp.....{M........[P.b.....N0;V.Gf..8?v...?(..Z.."..I....r.q."..8...?J.k....n...r..../..;...... `...J....Iq.4.P.,...~(...e.[Ow.....H.n.*\.:q.5.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (580), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):580
                                                                                                                                                                                                                                      Entropy (8bit):5.124435295412954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:K/OdXSQ5tnasxfd7hq6IJCxmLgIJC1XayS/Y:K/wb5tLxF7hq1CULvC1CY
                                                                                                                                                                                                                                      MD5:C76EEAC66B35EA6BC723A17FEB5B08E4
                                                                                                                                                                                                                                      SHA1:B425B7DE9D8244BC8C58FC22529F1CA48B276B9B
                                                                                                                                                                                                                                      SHA-256:6D9AA787F763E4430E384B0C9FA15B2B1D9B967B74935DEAC04AEC30B9CDEA84
                                                                                                                                                                                                                                      SHA-512:E5B671E895FDC9568F0DCA04CCF260DCB4A90A02280E084AC44A25AAB3C025E54A340F04A82ED9B397FEB8F43B30107DD6AF12615E26FB6E332851CF292D4E67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/tCW33p2CRLyMWPwiUp8cpIsna5s.js
                                                                                                                                                                                                                                      Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){if(n(),"MutationObserver"in window){var t=_qs(".ans_nws"),i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1249
                                                                                                                                                                                                                                      Entropy (8bit):7.561781127952026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3wRjHfdF5G+f2n8Qm01MQ+jIdRJP8LysBw:/CuERAipHflV2n8l01MQTvJkLbBw
                                                                                                                                                                                                                                      MD5:C6F47B147ED0C8F338616C4D45F4B2FE
                                                                                                                                                                                                                                      SHA1:0C9C2F729AA8C3575D90E5B4B700D4FEF60DA3DC
                                                                                                                                                                                                                                      SHA-256:E875B6ACD2E67C11559B9522165FA4EFB1F51E4BB16DFFC8A13DDCE7AE2589AA
                                                                                                                                                                                                                                      SHA-512:E6063CE0A6100E0889E3D397FBD7920F91302D7388CCBB351C3601142DAEE9BDD40BF7AD429242B5A9F0D01C2ACC69CC0B08E3A87723A8D1D17CC884A109E914
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.pxbkWbGXU-n7_2ZpyR1CCS&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...V.|P.)....S+~.!...."V...I....lnW.G...#'.R>......7..w5.G3...A..O.L....s.....j.QE...Kv...v.)*1.8&.iv.>..*.{...IG.._.t...[.$...p..I....5.=....kZ..$y|..A!.N8...M.:m%...".v.$.HYF....2l.[.3...@..i..|.k....,|......+q=.1_.b}i..4...e.QM......M.X..`..:?-..p?Z..Hp79...\P.+.W...P.`U.X~.mu.....n...+7q....+n;s..........~....s..B*.}...%....3....u..IB#n.!....s.*..;m8.7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1238
                                                                                                                                                                                                                                      Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                      MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                      SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                      SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                      SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):452
                                                                                                                                                                                                                                      Entropy (8bit):7.233355221276819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                                                                                                                                      MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                                                                                                                                      SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                                                                                                                                      SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                                                                                                                                      SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 474x83, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12977
                                                                                                                                                                                                                                      Entropy (8bit):7.958990957623796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ywEZIuUTF3iBDkdG7YmCMGyIo1guzVfAtdWIq7YN11MAxa4A3Ynn9AhalTN/Nirb:ywkUTFODkgxIo1FzJsZXNL/kcakNirBR
                                                                                                                                                                                                                                      MD5:D4A29AAD30DB716073ABEDD8074E41AD
                                                                                                                                                                                                                                      SHA1:416214D20C3D4E7D07CA9700532051950E234DF0
                                                                                                                                                                                                                                      SHA-256:72A6E50971C8527CFBA61B757A7F12BEA80748D3A9780CFBDA71BD333B879315
                                                                                                                                                                                                                                      SHA-512:1C8E22AB83C7A872961354B70E94F87C58A32A809F3CC8E772332447CD2DDC849BDB21EE586E2EBE0817C429292F1E1936555F9B3D579CD813891A06FDF26A57
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_fIABoX5VM0dKwXSOGuL1Eg:OPN.RTNews_9Xy7wzERpmJ-PIhmbGiWLQ:OPN.RTNews_lKoxP6SylB419nmdNXDd0Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G.....F.92)'9#....|u...E.....U?...n..._.....^....J-..+V...&t...T.@..A.v7...Z)..#.P..-.5.D|......n.t.Q[.....f.&u....#.@...E....W1cw.v..+aO..x.2.>Wc.3..m.Iw|...?.BjS..c.....Q$.I..&IX........hU.!|._...G.k..V..K}........%.;.vV..cl..c .....'.T.v.kp~....W...K........ye0;.....#..].B......'....Tc..L.es...<..S......7z..V&...)..p'#.q.|...... ?5m..k!j.X9.r+..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                                                      Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                      MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                      SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                      SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                      SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                                                                                                                                                      Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9986
                                                                                                                                                                                                                                      Entropy (8bit):7.938014840628327
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/OKOMD4eWmjQnNNosqsBw9r/f3kdwtK1jeeuYjkPiB28P+Nd5Yj:/O/MDhjQnIs3Bw9gdwg1ZrkPiBBWtYj
                                                                                                                                                                                                                                      MD5:3BB91FC52DCCAB9CE743360009DACF5F
                                                                                                                                                                                                                                      SHA1:CA8A2BD674AD09F823B7360F2EE746B90A9DB1E3
                                                                                                                                                                                                                                      SHA-256:E3F5DB49AA95690819524A1AFA067ED5A7136B8F5F0651D45FCB7AD864D11E38
                                                                                                                                                                                                                                      SHA-512:D0445F16BB4906A80223BD35BEEFF45A424BB88841D40D39EFA2BFB1D2284EB5E059373946B25C9E7497EC222BA637D0BD09731DF1BDE34B8DA3D5D39F04D49E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r..l(.#..G.#'e8.$.,M...d..b-..Kc.NI..B-....K......(.)..i.v.....09.`..L.cO5..f.N.E...G.....g.C..M...........x..f..C!.. s....,Y..@..M.8..sOV..z.@..2...g..5~......OcY.8.J..1..Z6c...q9....TTL..?.H.~...E...).....{...rO...L..|..zP.Ln..\~.Z[..."|..[n.....w....DJ..8....M.%...s....''.X.~.U....|...y..T..+}(.\...1n....~).|$*.G.7..&...gy.,.$.j......&O-.*..6\....I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3285
                                                                                                                                                                                                                                      Entropy (8bit):7.869853874178035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEMSOnBbutmkx4ubgOwChUHQmfLSc69GteSa:g6WBbsx4fOwCeHQZc6wLa
                                                                                                                                                                                                                                      MD5:E3687E07ED45CC83A0F9932D134D31CA
                                                                                                                                                                                                                                      SHA1:6432692D72A091635EBA28811424C6002CB369C8
                                                                                                                                                                                                                                      SHA-256:DEAE4E59C889C435EE1569A4E66818964567E39083ACD67617DE7E5832202022
                                                                                                                                                                                                                                      SHA-512:8478AB3471CF14B7AC3D9B94107B0B1E28B185276E400A20EC5A02EC4B9116E35BD2E43C577CA8CAF0359466B016025EFFA98DE007325211B49621F9DE740BE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.qIm9TBvHMP5zSBXArUz4jS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7.9p.x..5.....w.....5...P.`.v....g.C.......M{...cW.H.....GC...yv...n.5.,.n'....8..{vg....z.W......c..8..._..p_.=.k..<c..'....Z.<..5.._fr....0P....<..D.,--t...q.f.x....F...#.H$.].b..,..v.....N...}.(..^..w.....Q..+..;HL.\,.F....8...8<(,x...!hw$.M.......L.<..........+iw.E..m...G.2J..AU...:V.....xc. .V....[.......\;.O.aO..3\...r.M.E....d.).?.......'....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.811068957377272
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                                                                                                                                                      MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                                                                                                                                                      SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                                                                                                                                                      SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                                                                                                                                                      SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2555
                                                                                                                                                                                                                                      Entropy (8bit):7.8215360808099526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAeTbDMog2fVxtdWxX/VRBa2Xs9j7N9ncKOQCKdVA:gE7zMog2fvk/RXujRNcmZLA
                                                                                                                                                                                                                                      MD5:BF3542439C61517910867EE161D8DACE
                                                                                                                                                                                                                                      SHA1:622492776CB4F491AE52AB03FE78B7C6C46E88F9
                                                                                                                                                                                                                                      SHA-256:3EF305508BDA857DF4B41A0D7CD72FE65C4C5F4BCF9DC757E725A1B292528C2D
                                                                                                                                                                                                                                      SHA-512:14FDE6C06A746503D172DD31248C829F9AB2BB3F5966718C98CA79CEBE0D8C5B4ED04E689D7CD950C8846192BC5D1DDB86F25CED2767B82816B7854E80A664AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.nas6-3zX-32Zhnl539GOqy&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M..G .....z..-..u.W.;l].......D."Y.].&.....rx..d.J.I...r.z...9.5)I-...[N.Q}NSP...R..A..........L......X/.."...{[..C.<3y,T..p.....ZK......V.upA\ld.5\......H.vvb...*.>M.-<.Y..."rT......OP.N..j.f>......^..GO.M.&.c......6........PW.IS..8..[.[.).v2...s.q2HFs..S.M.f6i.....L..?7.Z.4[&Ee..&..$\.x...f..'....[.....x...>I........@?...+.....E.y...P.3..+......U.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (322), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                      Entropy (8bit):5.074440284467676
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qhRXJKK5xRXJKZ7TM5DvuRW6OuRW6AL+oQjyYvuRWZqykhE+8MKBAYWRJ:ORXQK5xRXQ1U2RWjuRWSNyUuRWZ7kCMv
                                                                                                                                                                                                                                      MD5:FD91FB644FA9177731FF7CAE3B06751C
                                                                                                                                                                                                                                      SHA1:4772763D01F92C8378BDFE40AFE2543BC8562C0B
                                                                                                                                                                                                                                      SHA-256:D66419BC3746F371A72CDD669F84F69F2030B51B49BDC8C32A511D0D18D0F0EF
                                                                                                                                                                                                                                      SHA-512:C62548020737C866901912F73EAD74F668DD2390EF3B6D9CFAB766DEA775421CD04AEA4CDD646B76C40CC34B53DCC3C4A0097E9CA86DC9425C869E9A3C608F29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/R3J2PQH5LIN4vf5Ar-JUO8hWLAs.js
                                                                                                                                                                                                                                      Preview:var BnpGetElementByClassUtil=BnpGetElementByClassUtil||function(){function n(n,t,i){var r,f,u;if(i=i||_d,i.getElementsByClassName)return f=i.getElementsByClassName(n),f.length>0?f[0]:null;for(t=t||"div",u=i.getElementsByTagName(t),r=0;r<u.length;r++)if(u[r].className.indexOf(n)>-1)return u[r];return null}return{_gc:n}}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x282, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26503
                                                                                                                                                                                                                                      Entropy (8bit):7.961740029625663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NHVJxTO2atNGickegELJ5ZOa03lOzSBWcalYD73YynTY6KIMB4/jeX+nDZLMCPIy:jTOrzebJXOa0lCeBrU4re4LbPuI
                                                                                                                                                                                                                                      MD5:25C81825658164C1603F36AFF11A9CCE
                                                                                                                                                                                                                                      SHA1:93FB50CEA3BBC41206D6B68AD937ACD37CB8B028
                                                                                                                                                                                                                                      SHA-256:E95632DD1D9A994D46C17CD3F81CDDE19ED862ABC14CEC136D4B8E6A3D2109DB
                                                                                                                                                                                                                                      SHA-512:430F409A9B415AD30110E21FABAECA3AB4122CF28378FBD07BAA775DC2889F4303117FE2CBA2BC10F95617031AA018C31B4A39C7B10E5AA1316F476113BFF0DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................?.......................!...1A"Q.aq.#2..B.....$3R.br...4C..S.................................).....................!1..A."Qq.a2B..#..............?..b.y.R..d.9.*Y...X."......Hb.l.}..s...8....e.O..V.(.6...Hhl..U.79..d.~u.#hc..........-.`N.Mn{.3yn7*.pd......'.!.G....V.zG.?4.:U.......X..{..q..=..^3..5..C.]y..g.,.I...o[$.v.F....../W.x<(..=.dqp...x.A...y....Ym......|.(7|H.>........@..'.C.w...(...V.........|....0w.../k.....l|.8..w......%G.b.>...=..n.8W.b......x.......O..x.....]Y;.=G...n.[.I...[.9...d..f]K..P....U..x..j..G.....#...j..*.<..(....e.o.xa..%t."}...=...U...w....o.x..3...+(l.......:.t..A..~{......,..G....J..j.u.OU}.....D../.HcP..1..*g%~+*V......p.u....3...\h."i..6.BL4.A.]...[...[.|S.b.C/.....r.x..4.....(.$...cF..xs.2.......!..^M....X.........|%.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2790
                                                                                                                                                                                                                                      Entropy (8bit):7.824833000836369
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAMNytBtxiii55dj5oE47cZBbkPyx+rjxf/aIrZHmoSRVyDfmEF2:gEVEvtxhahoEwcZBkyxI/aINoi2
                                                                                                                                                                                                                                      MD5:DAC245CD67411869CED44870B7A85A84
                                                                                                                                                                                                                                      SHA1:0880E3B6C1AF6022488383B757562DA66324EE5F
                                                                                                                                                                                                                                      SHA-256:22993FE7BBD627C634B878A6C499FE8A2B19FCD386DC850B04F1CCDA869E231B
                                                                                                                                                                                                                                      SHA-512:BD6FDCCD10D912C3BBCE4A3A2F391C0377909B31C608422F8C04F8290990FA9760008A8B2BF31DDB5A61B704A542468842CA0F484863D44438D304620C4AB884
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|?-...4...]....}I...~...r..{.......|.i.{..\..3.?e..id@7.{..]..>.cY'......q#............=.>.MY.L/...$*...#.*..)...>Zn..2+..|F....F.=Y....^..s..!_l.....^=.q.d.=.X.F.#...n...:.|..Z.I......0y...J.k_..Q..h...c@Y..{..W`..Z.6.Px..H$..2....k....'h..X....z....H....^.........c..?Z..[eua.j....n..6.F..:..x..I.l.-..7NOo....:..jyx|7..W.._h.@.w..h....:.........j.......aq
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3010
                                                                                                                                                                                                                                      Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                      MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                      SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                      SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                      SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9986
                                                                                                                                                                                                                                      Entropy (8bit):7.938014840628327
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/OKOMD4eWmjQnNNosqsBw9r/f3kdwtK1jeeuYjkPiB28P+Nd5Yj:/O/MDhjQnIs3Bw9gdwg1ZrkPiBBWtYj
                                                                                                                                                                                                                                      MD5:3BB91FC52DCCAB9CE743360009DACF5F
                                                                                                                                                                                                                                      SHA1:CA8A2BD674AD09F823B7360F2EE746B90A9DB1E3
                                                                                                                                                                                                                                      SHA-256:E3F5DB49AA95690819524A1AFA067ED5A7136B8F5F0651D45FCB7AD864D11E38
                                                                                                                                                                                                                                      SHA-512:D0445F16BB4906A80223BD35BEEFF45A424BB88841D40D39EFA2BFB1D2284EB5E059373946B25C9E7497EC222BA637D0BD09731DF1BDE34B8DA3D5D39F04D49E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.N9kHq3bQ_0nG_FC-jTMYVi&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r..l(.#..G.#'e8.$.,M...d..b-..Kc.NI..B-....K......(.)..i.v.....09.`..L.cO5..f.N.E...G.....g.C..M...........x..f..C!.. s....,Y..@..M.8..sOV..z.@..2...g..5~......OcY.8.J..1..Z6c...q9....TTL..?.H.~...E...).....{...rO...L..|..zP.Ln..\~.Z[..."|..[n.....w....DJ..8....M.%...s....''.X.~.U....|...y..T..+}(.\...1n....~).|$*.G.7..&...gy.,.$.j......&O-.*..6\....I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10167
                                                                                                                                                                                                                                      Entropy (8bit):5.17555187546363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                                                                                      MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                                                                                      SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                                                                                      SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                                                                                      SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/-_s0NuW6OxZTqiIWxxfbQD2aC4o.js
                                                                                                                                                                                                                                      Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3876
                                                                                                                                                                                                                                      Entropy (8bit):7.897042926142549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgE7HYFmMilpKnELFdVllOMr7dkkM5Gztl:ygWgn8XVnOMi5Cl
                                                                                                                                                                                                                                      MD5:AC5A490952D91D0D1D9BEA6F23A005C3
                                                                                                                                                                                                                                      SHA1:9CD5C056DC3B35451B706CE6FD5F87936AF82BA9
                                                                                                                                                                                                                                      SHA-256:A0C8C91FE99F24ACE314A2DD8ABA6195F0679640BB986BEEBEA0A00FFF621369
                                                                                                                                                                                                                                      SHA-512:A25A8CB8C0EBE8B104C6FA624C1F8D264B0C27555489ACA294EAC73141031BE10CDEFBD6B9B832E38D7017CEF43B8E73DB8B7AC5D27BCE880D7BB807E08D8631
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z....v."..^1.Pq.......|?|.|..ur.z.[{U..Y>F..DR..9C..h..y?.r.....$.\uS.t.3.....N.....I....J..5.$cq.......&k..x..gN.Y.d....pr3V%.9.Fy.^.p..nL.i0 ...v08..?.s..+*MM..k..d.-..e............=.J.t..=.t.*.P]N...P..v.N.L.........A..B.}..-..4.]O.q^..^.#..`..........P.p....9..k....O#.....ym.E\..W.^..Gcu......I.......s...d.$y8....J..g..V2.3.^..e.A.\..7::.[..c$.^U.i.o#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1491
                                                                                                                                                                                                                                      Entropy (8bit):4.9325730475780105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YnyOV6RpAISwB5cIyYxAISfRIyhAIShU6sIEIyRWgsAISWqakTFGr:YNUp+gcGx+fRH+hU6sIEegs+NT0r
                                                                                                                                                                                                                                      MD5:D201D6F98155ABB51A0D6B8A2195E54F
                                                                                                                                                                                                                                      SHA1:2582FFACC8F169CC32E0D6C1F4FB5B0B4CD1138B
                                                                                                                                                                                                                                      SHA-256:289C58C9A1BCAE7219F47A72F8DF53B2B7F701580D295B1F03F256CC929A4B60
                                                                                                                                                                                                                                      SHA-512:E761DFA8C9351ECF558D43F80377313B2041DC7D8441925366DF7060B956D5EDF652D3F9F8FF58B1C657029F1709BD9F595FE7720995637D9453743AAC16959B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=What%20are%20the%20new%20features%20in%20the%20latest%20CSS%20release%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"What are the new features in the latest CSS release?","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20a%20Python%20script%20to%20perform%20Binary%20search","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a Python script to perform Binary search","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20a%20C%23%20program%20to%20check%20if%20a%20number%20is%20prime","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a C# pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                                                                                      Entropy (8bit):7.447707494798641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                                                                                      MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                                                                                      SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                                                                                      SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                                                                                      SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):475
                                                                                                                                                                                                                                      Entropy (8bit):7.31324153579299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/IhKTKDDUnBL0G4rqjlFMWVBPxtZv6ATN3ija7T:mhZDqBL0Zrm7jPxrv68NSjCT
                                                                                                                                                                                                                                      MD5:E11E921BFACDFA311A079DA1CD202500
                                                                                                                                                                                                                                      SHA1:357342D5EFDC3711D578587C771D5401ADD3CC33
                                                                                                                                                                                                                                      SHA-256:968D07EFBEF0C4F1C49F64DFD49D4426C5622B87F75FF7885DB9F2711E370978
                                                                                                                                                                                                                                      SHA-512:FF453EBD7DD70AB58EED870C3019826F5063D483896D2A4FA4635F8A8289E33B978CE87297ECDC7F783AF635EA77DF43A186B036F2D7844B7BB8C7F911DF3C8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...pIDAT8O.S.J.A...K.....;.I:............Gh%..`/.j!....PB.w.F..e..$..9..}...;b..;....9+..+!..J]..V!.!&C.....g&c.J...].._.v..Y.r..y........o.R.[..$Q.K*....p.i(....u.L...@....q.9...L.....d.p;_.o.R.Y.^..[Jm...$.....M...p.....k.,I9oC~.e..p.....,......\7.ar$.!.@y(.....O1...ik](r{..e.{.`P..2.D..U.:...L.!G....}"<.g|.....y>w...D..X.,.....qXD$.)..X..0*....8.....;.Z...y....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):300
                                                                                                                                                                                                                                      Entropy (8bit):5.087857455565778
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+eQOz+5GqSGqJFT:2QVlY8EbgRUGhS+eQOztqrqrT
                                                                                                                                                                                                                                      MD5:B10AF7333DCC67FC77973579D33A28E1
                                                                                                                                                                                                                                      SHA1:432AEAEE5B10542FC3B850542002B7228440890A
                                                                                                                                                                                                                                      SHA-256:D99B46C716FAEE91274A2D94869953FB78D312857CAB5C1A61EA63D7AE90CC68
                                                                                                                                                                                                                                      SHA-512:C0AFA2847A873B82C83F45A03C40FBB435668465A4DCEFA21A31895A4D1106300F4041B385EEFFF2C85FC87FD9F1D0560D283116294468B710F6CA4F88FCA1E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Qyrq7lsQVC_DuFBUIAK3IoRAiQo.js
                                                                                                                                                                                                                                      Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();sj_be(_w,"load",n);sj_evt.bind("onP1",n);sj_evt.bind("onP1Lazy",n);sj_evt.bind("ajaxReady",n);sj_evt.bind("ajax.load",n)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6070
                                                                                                                                                                                                                                      Entropy (8bit):7.94199021555959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEjoixwoxUj24AmKftu/eq/J0bgVQmUDUHTrp8wyvKuAOQU8PFefxk0GZT:ygqoiOSUy4AmnZmbsQmbdSKaQjPFHZT
                                                                                                                                                                                                                                      MD5:7B917C706C910A1AA281BFF6A3AE5105
                                                                                                                                                                                                                                      SHA1:4F204A4E394FB12B384B9C5F7AED59D41E9D3A68
                                                                                                                                                                                                                                      SHA-256:93E3FD3F05FC959AFD98567098B0C47AECB982F7D85E9FE3882B9942F6561DBC
                                                                                                                                                                                                                                      SHA-512:0B724D9C4CB0F5A4D898CF97CBC82DADF4A2876C1EF2876D6ACE140923B4FE0A7F988AFB5423395AFA162FA97A0A5FE57B4578E77C7D98C39C317C365C59323E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u...x..Q....(.[h...n...e.O^..z../q+In.H6y......s.y.W.#.....#.w...~%y.T.Y.Y."..n..~..\.+9..3zr\.,..=*xl.n.,14.z*.?.:<F.=O&.Z..n.r.1.f..pF./...x.k:.n3.['.4.(......@.S.]@.E.......W...c..4N:...x../.<w..4........D.#..Z.K`.....F(....(..........1"....^....G.....>.{.3.K.2..:..{.;g..e.b.R..,.pXw....^...$r..r..z{..3.k:6.5......I...<e....c.....w..(.d.VkYO.'....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56046)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):123534
                                                                                                                                                                                                                                      Entropy (8bit):5.449672496202442
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:p+HTG1sNGuUwK3igsqGILNxiyTjsfDPPKAwVz7BHnmhozY2pRMH:p+HTG1sBtc0qlLziyTI9Gm
                                                                                                                                                                                                                                      MD5:3F9C915D4F27DABD3A9988281A811DBC
                                                                                                                                                                                                                                      SHA1:8EE741E978C0839194E79F765D5D843F44ADA0AA
                                                                                                                                                                                                                                      SHA-256:957B8E5229F184BA0B72F502102602D033F29A2185A929BC42E5972BF8630FF3
                                                                                                                                                                                                                                      SHA-512:0F12B2440C280FF97DD5D2CB57F7A37B9EA7139CF11C83649676B58B89B1D3D9BAF92681EC7C332E129E956F5FC7F239218C6F09685F501A1AD386BFC505E90C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/card-actions-wc.a073e0b4c5fc4e64e731.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i}});class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},42516:function(e,t,o){"use strict";o.r(t),o.d(t,{CardActionWC:function(){return po},CardActionWCStyles:function(){return Jo},CardActionWCTemplate:function(){return Eo},DialogType:function(){return K.iR},InterestsPageTypes:function(){return K.y4},ReasonTypes:fun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6547
                                                                                                                                                                                                                                      Entropy (8bit):7.914171624648965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/r1vfPsO75ir2bI5PhSVizuqwq86ikCcwMpHIIuuY/:/rZfEO75iqM5PhSSuivCJe9C
                                                                                                                                                                                                                                      MD5:EA1AF946B182FCD9DD8749527D320DB4
                                                                                                                                                                                                                                      SHA1:87F0E272ED4ECD1C734AD9C270F05772D94A4FEC
                                                                                                                                                                                                                                      SHA-256:13AF5886179FA3B7D54EEB960BEFE0F8A42A6081391FDCD3349DEBFE0CEB01AF
                                                                                                                                                                                                                                      SHA-512:F7BF9B4CC9F198608DDEBD2D010FBB15931DF031B2ABA90B25D53B9958532A5591D9DC9E0DA3DA84B9FD2E31F01ACD6FA99D77DD294C367EB6313C89B5CC16D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.}..n...~..J.A..N3...B.#....2c...I.cA.. .c...@A!P...K...^......P...u.....S...v.!.......}O.....'.;........."..H8..k...g^k`e-.O..a....{..qs..n......+..U....yq..uo..2J.wb.z.hH....kE.......gl.I.....S..*.p.| ...V.j=.QX.79...........9....(e..x.AP...$q...0)N....&.eOM...ir7.....p....z.Jk...6p:...jv3..(......@.0)!T....d..e.......=.8.e.......6..'<....1...=.@.cc.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20583
                                                                                                                                                                                                                                      Entropy (8bit):7.965083176995996
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB0AdT1Y6xq9j+wLv6B/L3lQ2/0kfOZWVWcL5Ow/FpoNY/DxT:eBtS6GSwT6x1Q2x4uptD/FM+J
                                                                                                                                                                                                                                      MD5:AD0D22650BF6B7856A0FDE498E3DC1FD
                                                                                                                                                                                                                                      SHA1:9734C42D766A4B5C4DB0A7FA33CFAD364BADB07C
                                                                                                                                                                                                                                      SHA-256:B56EF19DFDE370374C44F6D31A7202E28D1E590824681C1664E2FCA538610710
                                                                                                                                                                                                                                      SHA-512:8D859C6E84CFC80D3C1387567562BBEB7E2AD4BB8C31ABF215D0EE9AA0441E52542213A8E4430539BB9FF8D66C187BF33196B7D36196F26C69F25486B25B5C73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.7b171c6a1b8f6a9bdd2a179a7e2a4781&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......>..M..~.....<.\.U....1Z,.z...`y..I.)G.v.T.,...*.....!.....B.>q..#.....F.k...._@3I...=....iE).....[..G...}.5.$a.z...9...^.}.^d..qK..-.....a..M.0..7._:...M.j.....&sPc...q..XV..x.....Cg4r.t.M.O.Re}.Z.+.L.zU..{..T...W0....~z..s.5.....F.:....'.."T`d_..?.i/k.......Eu..dL.w..\..........(?............S..x.(.'...`1KzP.*U.......[..mZ!H.).W..@...,.]..q.T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13848
                                                                                                                                                                                                                                      Entropy (8bit):7.957107040575798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GAyMyYV1PW5V0uwzWkAchZLnvT9c8Cq/BTxxGti9u/:GATV1u4EkDZt1T+tAu/
                                                                                                                                                                                                                                      MD5:C1C5189E98DF323196CB00DB6A49E417
                                                                                                                                                                                                                                      SHA1:1959B6C4778900EE59B4D16541497CD00AA0C436
                                                                                                                                                                                                                                      SHA-256:887334625C3A52768EA7A94D1B285999DF5D7186309742E4E3CF547D5AD11A52
                                                                                                                                                                                                                                      SHA-512:440759D91A44427D6B8511DA67955A29B497BE09E1EA2C57FFC5DBBAA209A68C4A45C92A9D48E7D740FE3B6777677466B9ACB08BB298560B382F916CCDAFB2E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.nVIOqxEYcMYRlfpVL3CJFi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?...~!i..,q.$bp..,s.W8..v.#......h.y...fxD...I.R.#...U..x.G.....k.TMOv...@...z.W.~.j...Z...y!...$R>B3..G..Z..4.|.2....h.N'~>Q...+.2.,.S*......G.b(.=R....`..m..P...3-..=;...T.6./4...x@Q..rI.*..M.._;v...... ....U.Y......9.j)t`.;A..C.J..J.i.[...8..B<........us...u..5H.q..O+'..0.z...+..i..W..q....(.........\..Ze..m-.....d.dY..z..J.....B....iv..w..e.%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2195
                                                                                                                                                                                                                                      Entropy (8bit):5.154989439683684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:trUAmPopXrdMmgVBPNbf0fGyaAVn31EZJBluYun8suoAu0:trUAmPMebf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                                                                                      MD5:A39536E4E43F8E200EC0DBACEA7A8B6F
                                                                                                                                                                                                                                      SHA1:77E80FE4268DFDF279CE2F6CA61DF005C3518722
                                                                                                                                                                                                                                      SHA-256:E0A997A1AFA2261D60C429A34E90E8E7D049AF9A35FA226E137D9C8CCE530EE6
                                                                                                                                                                                                                                      SHA-512:F1443B9BDCB8CFD394108BD475B61475E956CB35959E12F94704EC1D0C28479B9DA6555569E2FBD2A2C704DC2D6FC649AB16193610656A870EDAEE34C94BA94A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<script type="text/javascript" nonce="l0vPTftbFOEaYqvqw+6i2jddFMsJw0elgWzMgtYWk84=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":4,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":4,"LastVisitTime":"2024-04-24T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3565
                                                                                                                                                                                                                                      Entropy (8bit):5.352529875718955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ks7eCfypy7Y9Y2Gox8FgyjIhZlId2dWyw/3oShpy/9vEpE:ksqCfaBdx8KqIZId2oRwSSVcpE
                                                                                                                                                                                                                                      MD5:0FF068D65DF68D57114D18F10404C30F
                                                                                                                                                                                                                                      SHA1:8BA10FC8CEF39B5FCA8E38FB0040718FC4C98022
                                                                                                                                                                                                                                      SHA-256:479B09741C290B1F73ACC5CD48FC4460B2731E1EE4793FE7B71E068D874E36E7
                                                                                                                                                                                                                                      SHA-512:4C6B18404689AD626191EF1A5A78DCD18565E93BBC5DAFB3E5099CAD073EA3F660868344CB4F7285491965BB1A89A5D46ED22E6E007472DBAA39C24DA855F989
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/i6EPyM7zm1_Kjjj7AEBxj8TJgCI.js
                                                                                                                                                                                                                                      Preview:var SydneyExternalSerpResources;(function(){function u(u){var h,c,l,a,v,y,p,e=JSON.parse(u),s,w,k,d;if(e&&e.answerType==="ads"){if(!e.fetchUrl||!(e.fetchUrl.startsWith("/BingChatAdsFetch")||e.fetchUrl.startsWith("/turing/BingChatAdsFetch"))){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Invalid fetch URL sent from client"});return}if(_w.ifidmap){if(_w.ifidmap.includes(e.iframeId)){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Ad already requested for iframeId"});return}_w.ifidmap.push(e.iframeId)}else _w.ifidmap=[e.iframeId];s=e.fetchUrl.startsWith("/turing/BingChatAdsFetch")?e.fetchUrl:"/turing"+e.fetchUrl;w=SydFSCHelper.getConfigOrDefault((h=_w._sydConvConfig)===null||h===void 0?void 0:h.isUnderside,!1);w&&(s="/edgesvc"+s);var o=new URL(s,_w.location.origin),b=(l=(c=o===null||o===void 0?void 0:o.searchParams)===null||c===void 0?void 0:c.get(t))!==null&&l!==void 0?l:"",g=(v=(a=o===null||o===void 0?void 0:o.searchParams)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2904
                                                                                                                                                                                                                                      Entropy (8bit):7.840728789254465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAqiMw+GcAYXi7Mrqv8n4obRUHgIpZm/HICPoBF7hchDwUft8kMw:gE5iMscLS7Ma8n5TYm/HICQBF92ft8c
                                                                                                                                                                                                                                      MD5:8057553D73DB1E2AC55AF6EFF119E28C
                                                                                                                                                                                                                                      SHA1:86CA29BB70FE55033775C4799AB11F03746C7E15
                                                                                                                                                                                                                                      SHA-256:B84657AE63A63E3973FD27A3E787B7AA6765CB0648AA88950069959128A48958
                                                                                                                                                                                                                                      SHA-512:3171282EA52788D92F78376614E36546AE84337F3C120D413C47E6A5A2A831E602558FDDA84ABE3D84CAF8812520088E3FAC230696160D8665271F414074D91B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(&&...=4.y.^.e.kNZK]^.O....X.c.s.".t.....E....y`|........Z.~..9.lz.z`.".A\n.....z..pHX.<r.s.wd.."....2M......pe.#./.6.p.....`...5.....G...<./.r;r?.$....(..~.....}h...h..k{.9...n~Y....Sj.j...s...s.*...\......L;.Q......S.........|...:.i..h.FQ..;....?.+.....q}c....4U.y.......;.{.....2........c.3...VK..6.be...G.g.K`g.z...i>$K..b..{+Y.&kh{3y{G.r.K.8.1..#.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19592), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19592
                                                                                                                                                                                                                                      Entropy (8bit):5.203465051297194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0/nLFvggoMzud8qZEwL7b+ah7kt2TRwTR9hJNXwSk9I:0/nLdggoGud8GL7b+aG2dwd9hJNXw/9I
                                                                                                                                                                                                                                      MD5:DD0A48E5B82EE0960FE30E1CFEDE9E95
                                                                                                                                                                                                                                      SHA1:E1AA2BE742D4CD1DDE8EE7A24851CA7C1D83437F
                                                                                                                                                                                                                                      SHA-256:26AA267CFBAAA5D3A6ECF4A7A62FB195FE48612271E8988E9F0B98F5ADE562AC
                                                                                                                                                                                                                                      SHA-512:A7A2AF876B8460B39F55A296A502D08AA7AD81765DAEAD5DFB08E0F4420D2EF67027988662E7077C746FE680A89C2EF0B1FBF9CD7AD626AAC354FFC0931311C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-coachmark-manager.d3b2db4898d0bd464bf0.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-coachmark-manager"],{92322:function(t,e,n){n.r(e),n.d(e,{SocialBarCoachmarkManager:function(){return y}});var o=n(48278),a=n(91475),i=n(28326),r=n(55522),c=n(26488),l=n(94409),s=n(31558),u=n(72671),d=n(33940),m=n(49218),g=n(28904),f=n(42590),h=n(78923),p=n(23234),v=n(26465),C=n(76040);const D=864e5;var S=n(63606);let P=class extends g.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,S.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,S.T)("ThumbDownvote","regular","20px"))}};(0,d.gn)([f.Lj],P.prototype,"description",void 0),P=(0,d.gn)([(0,g.M)({name:"social-bar-coachmark-body",styles:h.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:m.dy`${t=>m.dy`${m.dy.partial(t.coachmarkText)}`}`})],P);var k=n(61679);class y{constructor(t,e,n,a){this.config=t,this.socialBarComponent=e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3721
                                                                                                                                                                                                                                      Entropy (8bit):7.885935557762846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:p8EOX+sFWoniEtEYArwkJR531yPVMaz/l7lyW8gC:p8TX+nddrwkJR5ANZzd7lx8gC
                                                                                                                                                                                                                                      MD5:6373AF74029EC72BD9847A2B3B0E17E2
                                                                                                                                                                                                                                      SHA1:499F3B15E5B202D6E0D17382F62D4E5DB3C8CAE2
                                                                                                                                                                                                                                      SHA-256:F13AEFFF81A722E4A0D38CA06607B0C7B9F9FAA3237BE088DD0A0F6A2CDABFDD
                                                                                                                                                                                                                                      SHA-512:443C1533BB75A9E0AE226C3D5821999747668D7BA345F313555DBBE8ED526F21C8CEA585C2AA8E8A59D883B9F7CB01F8CF6814453FEA46C7BE300A045F7C79D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i...r.5..+.].*x.s....X...@cV<..5.t.DY'.E5.o.T.9F.J.R..j...a.?J"..;8..x......+..z.$..\!N.G.....R.X.$..._4.O.....g..ms..d...j#........m...<.*i....K*.w..R.FOR;.'..Z....5..'...r4{Hl.Q.$~X.eroa.......X..2.%J.;.[q'8.u.FN..Y.^..F...dg.a.....=q.[....[=.+...Khn...(x..O0..$..0.....O..z.*}..B4.w-.h&^a.GT=j...&.X..0=E\@y..........R`..\..1..4.Q.9A4c.ev...$..%[#..YYM
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17628
                                                                                                                                                                                                                                      Entropy (8bit):7.952182763522164
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:etGACuKTMENW/K267qp7fsfmr5c5ufOnS0ZgyBBv2UrmGi1:ekACuKdu967I7fw65c5Q0ZiqmGa
                                                                                                                                                                                                                                      MD5:8D67C7E43EB8E33092C297506C6C5897
                                                                                                                                                                                                                                      SHA1:21F412168B8EE12626175E0E5108538E26E2684F
                                                                                                                                                                                                                                      SHA-256:4E9720DA71912315A96CC1E4A973617E918C30CFFCEABAB37E6B6CA690106CCC
                                                                                                                                                                                                                                      SHA-512:FEC2CFE9DE9DAA231F086A096055A92E9136A23320A74FF802FA0D92F1C53167FA1A1DC8B6ADC382A8675801FF59508B3AB8965A95AB9122993B60D0A05E1276
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d....\..2VN.s$:.....$.c'.9L.;~..........k.....+............V'8..j..B....@.c\..y#n.j..u=..+.....YU..5V.. ...?.+.........5z....}..%..U........k......:.l.a.Q......5.$.V"..7..f(r.9N..P".S..G&.~....}q.W.l\............3...d5.......`.u..r...Iz<.Qp:w..U..C).T..8....)....~a..........Jdf.....0.+....H.#..T.......&c.....:@/....^a.;..Y...g............e...X.m...W?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                      Entropy (8bit):7.660707597970573
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Z13a+HotvOi+6uVGzI+JmqwWKyiPx/YmC:Z1qjmi+VTqBKB/YmC
                                                                                                                                                                                                                                      MD5:188F2160A7D4D12EF301EE7D733CA1D6
                                                                                                                                                                                                                                      SHA1:881C567394C2C8006CA162AB7C02BD8B0B54C30B
                                                                                                                                                                                                                                      SHA-256:837FF9D1CF30797147021729403BD2376295DBBB96816E93BB3805D666B263BC
                                                                                                                                                                                                                                      SHA-512:BB4B3F996095FEEC10C5550156C9AA6D487DD99BB0549D1699EF920094F9F622F6457F308151A9C7F943533702FDBBFE8EFC367C23B76356E0CC074D8FCAFEC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OIP.eyruyGM80ojhkFa4jnp_VgHaE8&w=80&h=80&c=1&vt=10&bgcl=f12fdb&r=0&o=6&pid=5.1
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................L..F...>..c.|G.7.*....Y.}y.......O...k..F.#..-.q......`..f..0]..Z.J......z.k........L.B.............................................1J+.qhZ..XE..!.N]..i5.=l=i..wG...0.........................!.1Q.."2A.#Bq.Ra.3ST.........?.Kl..W.5.4a4b4.h.....F...f|Q.>(..l.kC.....>*Kc...g.....~.}.X-...%....g.)5.6X.e..D.U$06.#...'`\.Ws.F....:.....)...M...p.Q].@K.n.cA...X+(e....t....q.....wpAq....8....+..M..[{m+N#.#t:Y%..p.*l...E..Ll.{..1.....&...Ow:*Y.....).....RK.E.s....n....f]>..%../#....P..OQj.s..;..c..|.A..(..e0..r.....j..Zk.....r..&.9..*.F..I.Y.o.4.s.......~...+.......g..#E.....!.."5..) w..*...5pl....4[...k.:....i.X_G1{....jAc..+..wU...G<Qk.V.I.9-2..s....$B.%+.nG.Em..0...4..c.|..VQ@N.ma..+.Z..=.....7o..G#.C'..C8..q.k...h......"/w(..*Y...$....*.~J...;;i4..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5267), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5267
                                                                                                                                                                                                                                      Entropy (8bit):5.323985060007776
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:KEVuN/nszh7HvgmBIO3eOnbAogpHCyr/EdQ0NBnM5:xu5nszh71J3TnbAosiyzEdQ0N25
                                                                                                                                                                                                                                      MD5:4D474E0DF3CD9F3EA8499532A2363DB0
                                                                                                                                                                                                                                      SHA1:63EA4D05568D4A99CE67BE5EC3125AD6E75D58F0
                                                                                                                                                                                                                                      SHA-256:6344E8A61681B67AD93A7B3BBDAA587BC3A7B36F4B91225160991B4BE039B6B5
                                                                                                                                                                                                                                      SHA-512:E873AAA1BC1873135A3DDEAECDD6F84A6D1F3B2744B97ECCA72BEEF46D068D38E0E1C83DF5B9E3A7D4D9C364DA3BF266481B1EDD6AEA5DE66CAB0ADFB3C4757A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Y-pNBVaNSpnOZ75ewxJa1uddWPA.js
                                                                                                                                                                                                                                      Preview:var WRT=function(){function y(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&_w.sa_CTBConfig&&(i[c]=g,i[l]=e,i[a]=e,i[v]=nt,sj_be(sj_b,"click",function(n){r(n)}),sj_evt.bind("onPopTR",function(n){r(n,!0)}),sj_be(sj_b,"mousedown",function(n){f(n)}),sj_be(sj_b,"mouseup",function(n){f(n)}),n&&u(n.firstChild),t&&u(t.firstChild))}function p(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function u(n){n&&n.nodeType==1&&!p(n)&&(b(n),u(n.nextSibling))}function w(n,t,i){let r=-1;while(i--&&r++<n.length)if(r=n.indexOf(t,r),r<0)break;return r}function b(n){var v,u,i,c,f,o,l,a;if(n){var r=rt(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=s(n,"u");e&&t(e,"u")[0]==="e"&&(e=null);v=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||v)&&(u=h.length>0?h[0]:null,n.tt=r,k(n,e)&&(i=sj_ce("a"),i.href="#",i.className="trgr_icon",i.setAttribute("aria-label",sa_CTBConfig.TRGT),i.setAttribute("aria-haspopup","true"),i.setAttribute("ari
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1240
                                                                                                                                                                                                                                      Entropy (8bit):4.696555314984949
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7/JxwTBjVaqbvkqFvgBV6ilS8DBMSfrVAd1yACHuMy8s:4JGl1b8qFvgBoivTVAyAM
                                                                                                                                                                                                                                      MD5:87A9C15B6574AAFB2D82C36329355FE0
                                                                                                                                                                                                                                      SHA1:78B72F92FC453BD5237996AE455CCF5F3E0F30CC
                                                                                                                                                                                                                                      SHA-256:F9D8BD135C9B46CE8C30B30720E7B6A86BABF2005CC71388A68AB571224530EC
                                                                                                                                                                                                                                      SHA-512:3369BDC076917C0BF4578B5C9FFC92BF24F7B8A8832FC8A1AF6989ADE72E27B3F99583BEFACFABE9799AAC2BBA94E172B5960A3094AF8CC48AD1A3E7569D9E4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?H.Q...R&..9..EW.....!-..".....*.m"..........$H......(>m. ~....s.....;p.....s.=.^.z...@...#.x....S.......@....7.M.R....j...d..v..l...."......P.Tl.z=.....`0.F....>(...\..X,..v....d2!......z..'''(.J0...h.Z[...)G..d.x}}....#.. ..........a&.A0......P...`..9*....<.......::........ppp.............0..@.&.N.lK.R<>>b4.A"....$T+...!*...N'G..T*y...;..4...P(..Q.P.^.V.S..V...n.GGGlS...!(.I..g=..1.L.^,......h...E.\....j...9.....www\..G...|\dn#..Z...A..."Q.j....b..X,.....k..Eg...<I...$t......*^^^..F?.I....J....Y\]]a>......!......$.........~.L,...L..Y{c....IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3440
                                                                                                                                                                                                                                      Entropy (8bit):7.858409558087213
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEb1OSsUB2F8xDjf4l2Dm4B5Bpa1372am:giOnUBMIDjf22dB5BAR2B
                                                                                                                                                                                                                                      MD5:30712408373C2F5B4A0074188CCD0A91
                                                                                                                                                                                                                                      SHA1:F883F70A1CD7D1F5A09DF8E06732D85907C6C8EB
                                                                                                                                                                                                                                      SHA-256:6D4A17127BA2F74A48671327383D3528405912D303E548BE18D4EB29CE25B47D
                                                                                                                                                                                                                                      SHA-512:C4F82508AC67CF92113925C4D1DE06F2DB80EE85437475A41A04F3D839D4A073210F8746AA6D1A691CB0E61B7BDF8140FC9245E64CDC97337D1B913BBA674BE0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x....-....i$.4...w,.U_...8#...5/..e.'V...Km<.A......t.@....m...;H.H..."V.2m..S...Q...%$.8...]G.8'.Y..YjW.w.0Z..`h.fY".#..be'...@*..>....$.k......Vk.<...4....oyg...oS.T.<..B+..O.i. .f..A..+Kky....by-..2.NF..q.H*.A..{.>V.qi...sc..&y.&.Q.T.`.8.^..I...Y..M[.$.25.......K.k..6..f.).....v.....,bR.K..........E.>.....l..S#..&..F....=......t..'....M...h.... .0x&.w.O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2970
                                                                                                                                                                                                                                      Entropy (8bit):7.833913698576674
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERArNGE20ztBGauWyHiV/hOnNzI9D9w1VtXT0vJ4SrTrHJKudTvMVIdc:gE0NGE2IHGauWNQhl1T0vJ/rY8QVI6
                                                                                                                                                                                                                                      MD5:5E99DCD05BE10EAE0DE6D23A9788A0C2
                                                                                                                                                                                                                                      SHA1:B2C6A5FDBD1A0A613DB76A3B9EC84C9E3CAD2024
                                                                                                                                                                                                                                      SHA-256:ECBED1D14F813D808148E1CD0D2EB73C0C4024ACD15CEBF57D6CCEE5A7640758
                                                                                                                                                                                                                                      SHA-512:19551D8E2802DB70634DA1DB250873F23A52E9FF8C3EAE6537802E502BD99620F484D0E4EFAE67792369F6403AC47D49A89F56CCAD1B93871ADC2BDC63A47DDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.5OoS-HxumRIe9stXSrcSNy&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......PI'....[.....w...?.x..^N.v..'..&6.&6$.(N@......#....4...W..a.?..i.j..>^-&`Cy.p3c-...=.vR..Is.~...W2...-....R..A$..;...h.a..W..D*.## ...w.K.G..<.w..yo..c.=.n..9..VA..8..ry$.L.....KO..Ocw....<v...j.|.j...........w...c../i.~C....m..>a.}s.'.~........._#.....:..+K$......5...<.j.?..k.J....^*X.g..z...9..N.w+.....#....,g.avV....:l..3._C..7W.e..{E[We..p8)b.{8.?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23715)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23762
                                                                                                                                                                                                                                      Entropy (8bit):5.363910882653475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ybPi2U2QIr2sqMksufMMRzJXfgeypTegKRQ0uiLBBDgmUu+o0I4oXLrW0OuLVTqv:yu2jQeVqsufMyzJXfgeKTegKRjuiLjD+
                                                                                                                                                                                                                                      MD5:701FEA85DA7CD6F7C756C4E5E0208CBF
                                                                                                                                                                                                                                      SHA1:B4AEB5408B06D4647473A057E816E45965505067
                                                                                                                                                                                                                                      SHA-256:5A48E90E2B3F3D334EF09343221FF82D51FCE1497A5438C1E4363B8239F13DBF
                                                                                                                                                                                                                                      SHA-512:A28FC139F3A97DB1BFB9FB40EB7F42BEC7AC7CB95AEBD80294BD827FC5E412BF21EC6E3B334B728D1F3904092DB8437E776125F180564450C5E377BC7A01688D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                                                                                      Preview:var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var t={};function n(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}e.d(t,{O:()=>gt});let r=new Map;const i=Object.freeze({set(e,t){return r.set(e,t),this},get:function(e,t){let n=r.get(e);return void 0===n&&t&&(n=t(),r.set(e,n)),n},clear(){r.clear()},delete:e=>r.delete(e),has:e=>r.has(e)}),o="__RequestDataInstance__";class s{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,this.requestId=e.requestId,this.cookie=e.cookie,this.referer=e.referer,this.userAgent=e.userAgent,this.clientData=e.clientData,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10935
                                                                                                                                                                                                                                      Entropy (8bit):7.954694473152217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gi24QgfmCOa69mzfJSfxQmE7jAxQpkfBgKr/vmw0SbtGwAgmNZN:GizDHzfJYxmMKpwq+/b0ctpAg2n
                                                                                                                                                                                                                                      MD5:5241EB0BE2B93938DA8C7610BC1524EA
                                                                                                                                                                                                                                      SHA1:622713CA769FE62CBCF2F7805B0CCC6BD5C2B432
                                                                                                                                                                                                                                      SHA-256:4FA9B42EAFE3940C33338FD8C7D1B79D33FE8AC6E4FA76668EA4C4597A216B8D
                                                                                                                                                                                                                                      SHA-512:9281F1D64F29CED3181253141BCAB3B7A8A788436689F3F6710DF8C8664479A89103C3A00A30548C204C8BEA8976D8154BD92CD69000B09C81CDE2C77BD021A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.pCd4g559SGAfL3W1BeDGgi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{.QX...=w.[..........-.>.....2....$M9..F.2.s.M..\Gu...w...H.CK..B/......J.2...;...6..t............V.qRG..S!..v.G.e{C..U...E=.+6k.p..9.WT..v.]{.@...=...B.ST...\.X...}..u..1b....O..o.H.$..R.H.F 1=........fg. nf$....O...Qk^6._.l..9.........j*r...4..=..7...o..?.n.0..\}*(..o......D...9._|._...d?...r..!a%..6o.ey<..r.'.X.....K...8..P.I........v.x.S....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):707
                                                                                                                                                                                                                                      Entropy (8bit):7.528410010008909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/7GBVZD/pn9pna4QTvJEwXwIZAGWCFU+9vixhD24vgQA0bdMsLhJPYnqAGl:kZDhCndEwXwgWCFU+RixhDDvgQA0bdMG
                                                                                                                                                                                                                                      MD5:9DC7CD97A48073EAFCF87646BAE90B37
                                                                                                                                                                                                                                      SHA1:AE0C2182C287D231DB4D37B48767F530EA16387F
                                                                                                                                                                                                                                      SHA-256:21CE4947A3541AF6847A619A2AE8DFA72C4FA95C02085268E09A752638694C20
                                                                                                                                                                                                                                      SHA-512:3053584F87D03D0427CF5A44E813D4AA885108008B46BBB8BC17812D3148095E6F791099BAEBA4B82CE6DF22A437B15C6ECC4CA9BD364274C0734ECC07BDB5A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...XIDAT8O}SKoMQ.......H....Cp[.!...E{I.....wD.......Pb..DR11.......{........I.dg........l.{..V.QK..=.....c..3..}..-....`.d0...k.....X.....5.q..\.M..$..p.Q.jX........1.p.K'.2Sk.-w."v....`......M..<O.t.....{0.....=...^...>|...s..X..P..L.....*..... .q2....5...6..R7+x..21o..!..D...-....=.nc........~.B.I...B.y.v.L.y.,.#....k.I(V.H....\..L...>.p.....z...8..xLkB$U.J.......+..a.....&.R.o.X..a....;,A....n...5.I^...+....tP.l..8..1..GB..D...-Q.1....c....3..DCjK`>.....k...etH....>...:8.l.$.m..'...n.}.#.....U,..eF.u.j.4....X. I.c..../`......_.{..ZH."....I.7....V.K.@.....3v-C...t.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3726
                                                                                                                                                                                                                                      Entropy (8bit):7.86332181229182
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEzI+Z+R0JlE5Vg9nTd8+SrRkG1ZT+hv4gc:gxLP6nTdAiG1Av4gc
                                                                                                                                                                                                                                      MD5:476F6F2B277D1312D2CF63CA578F97DB
                                                                                                                                                                                                                                      SHA1:D87E6C7602E0D978A69448F339FB769CA00AC734
                                                                                                                                                                                                                                      SHA-256:F821955E3160B189C38279E573AF7AC5ACA02E586CA616760A4483622FC03995
                                                                                                                                                                                                                                      SHA-512:576E505B0BF218BAFC167C9178CC03B464FDFA5BA325B36A8CF61E313E8C651609A551EDBF30E7E14BB5F11D7053761E310C8C1FFC8298514E8B0EE02279BD59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.SSUQu_FAJgo1zdfzP_P-TS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....'.~%|H...-.^$.Iq$....K9.#..8...z........c.t........'..C....=.... .j.<..o............Z+..Zw&A...`.A.....e.....6..|ic.*.cU..2..y8Q(..s..~.A....?.....j..z...>7..<Q........N..;[x`O.9.z`.~..|A.n.T.V.U.k.yYx..4.I.h..B.Ul.. ........sq...\i_.v.....+..).`......&pq].>..o..u..%......7..Kv..'..I.FU.pA...#Q.|.....st.E........._......?.f.K9Wd.jx....8;Xd.pk....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1338
                                                                                                                                                                                                                                      Entropy (8bit):7.5808161230076285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3PlIKrZGmeBpRSaiQBllHQau3:/CuERA/RFeBKazxQ3
                                                                                                                                                                                                                                      MD5:189C529AE6F510D613B2DAE41D61CC59
                                                                                                                                                                                                                                      SHA1:AFAF6607BA6BD2E2269177691649FF8FF147DB64
                                                                                                                                                                                                                                      SHA-256:2A9497A509962D132213C3CA896E5EC12D6AC962ED0B287EFAFBB78B858D4884
                                                                                                                                                                                                                                      SHA-512:398011B848B6B30F9675D002BD86AEC5E64D0D72A38F9DE8D79393359A33D6C0B6D67423C53FEB59319B75F520AFB954CED90FD1321F38DFC8E423A5DA74C74F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.2BIDtEDvG5e4Zlz_b50uey&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...G....1.........w.._...k&.....3M3..Y.\w4.9....h.F...d.CU......S.y.l..4..b..p.i.@.Q[)Tl..D....J..J......u.<.....)..=I...-Y.e1......9=.$TP..W$......S..ocPK..,...`j.........$U.q$\...b9B..#.T....'...sQ\......;SD...gY6.."..."..U..d..?._.j...BE.8..{.GI..O.+,.6......EE.y..Q.......v=..r..P.....;..S...^i2....K.)>.+F...L.N:.v..4.."b..r.a.RP.}....l.=C...q.`}*T.2H.`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4228
                                                                                                                                                                                                                                      Entropy (8bit):5.271357544247707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                                                                                      MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                                                                                      SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                                                                                      SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                                                                                      SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):609
                                                                                                                                                                                                                                      Entropy (8bit):7.350045766372601
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7sAmHO3lBShTP8LVf03nFEvhKHT7ZBlTiPCE:qmu3XShL6VIFEvhKz7blTiPCE
                                                                                                                                                                                                                                      MD5:B91AE0ECA75AFB1759CC0E29B2608C2B
                                                                                                                                                                                                                                      SHA1:72493A4C237ED5440086D4ABECB51FEC01F1ED8E
                                                                                                                                                                                                                                      SHA-256:00B4FF8D0067A804DFDE36AA9F6E3AD4FB0680EEBB11B16E51EF706C80888C98
                                                                                                                                                                                                                                      SHA-512:99B1913AF13697B9C0531F2A2D1A065D8B3F759F9C463FDD1FECD9C73FCF63A983F5615E809757F8C7D97504F214099649C8F7B04691A876E65A1EE11347F45F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@............iPLTE..........................................===LLL[[[jjj....................................................=j.....tRNS.. 0@P`........@.....IDATX...r. .E...%].^.`;6..Gv i'...V....:..Eb..(k.T.E.b....*s.h......x..e'..!..2S.a...Cg.+....E..To.8ln$k.1h...4...,/.......5.N...j.?...........h^........b...G.[.".Y`......lu.Z4.~.S,`..D.H.-....B...@...j....{O&.[.......I..(p`}...C.....pD..CP@..+.f...J...!.....`.;..9..#.A..b+.~..B.;.[......M...\.n.%..&..,......|A$..|..G.|......4.J~....K..m.s>W..N.0.%....y.B.^..b.?..7.....M...7...n}..i....o.J.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2447
                                                                                                                                                                                                                                      Entropy (8bit):5.8166512571066376
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                                                                                                                                      MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                                                                                                                                      SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                                                                                                                                      SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                                                                                                                                      SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                                                                                                                                      Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (57524), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):123584
                                                                                                                                                                                                                                      Entropy (8bit):5.8254501995233925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:SFAau2R6iVmTFAan/R6iVm7sOJMXo7znqb3hXKbN:S1RDVkFRDVez8XyN
                                                                                                                                                                                                                                      MD5:069C51EB8F280AA85C91718F882CBCFD
                                                                                                                                                                                                                                      SHA1:BCBA155E3AF21DC023A504C3806A8D4E056E43E5
                                                                                                                                                                                                                                      SHA-256:0015DF44084C99EFC7AFD3352BCFEB25286A5490B2933366852E844A12130FB1
                                                                                                                                                                                                                                      SHA-512:A9AD0582772A1253FB4703AEC7226DE5DB004518058B4562E127655C7C5DC5DE4084C6E2584AD769A79149ED04772FC05FE75D25C80BDA082E56EFFA6645D06D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/vLoVXjryHcAjpQTDgGqNTgVuQ-U.js
                                                                                                                                                                                                                                      Preview:var e,r={Aacute:".",aacute:".",Abreve:".",abreve:".",ac:".",acd:".",acE:"..",Acirc:".",acirc:".",acute:".",Acy:".",acy:".",AElig:".",aelig:".",af:".",Afr:"..",afr:"..",Agrave:".",agrave:".",alefsym:".",aleph:".",Alpha:".",alpha:".",Amacr:".",amacr:".",amalg:".",amp:"&",AMP:"&",andand:".",And:".",and:".",andd:".",andslope:".",andv:".",ang:".",ange:".",angle:".",angmsdaa:".",angmsdab:".",angmsdac:".",angmsdad:".",angmsdae:".",angmsdaf:".",angmsdag:".",angmsdah:".",angmsd:".",angrt:".",angrtvb:".",angrtvbd:".",angsph:".",angst:".",angzarr:".",Aogon:".",aogon:".",Aopf:"..",aopf:"..",apacir:".",ap:".",apE:".",ape:".",apid:".",apos:"'",ApplyFunction:".",approx:".",approxeq:".",Aring:".",aring:".",Ascr:"..",ascr:"..",Assign:".",ast:"*",asymp:".",asympeq:".",Atilde:".",atilde:".",Auml:".",auml:".",awconint:".",awint:".",backcong:".",backepsilon:".",backprime:".",bac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1959
                                                                                                                                                                                                                                      Entropy (8bit):7.7505286821947905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERA7bILXKBZfzex+Y47vtGjwQ8z6IQOSJu:p8EsMLX6ax+YwC8z6Nu
                                                                                                                                                                                                                                      MD5:C1442AAFD29E0A5FD00B908D2EC3C63F
                                                                                                                                                                                                                                      SHA1:3911D36ED02C7782F93C895C9EAE4C219ACEC60C
                                                                                                                                                                                                                                      SHA-256:00603854319602103E07068C5B8491F78A57DBB54CB23EC548C7ACAA2471F5A5
                                                                                                                                                                                                                                      SHA-512:73FCB91F4321D58629618E370E540D416892742C833C1A3A95E4639D66615734F9CD62B25357C2950F90643D8ECBF2789D8AD9F6852E6947F04142EBC6CC9762
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_RdzDRbAdG7ScdYWK2wQ2dg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=...N.A.-!6.S.1.CS.M2..8.-.N....]....h.\..o.k.Q4.(..4.Jt9.kSL..A.].:x.,.Et..nTs..ib>^.ZM(.].ZqV.^;U....+G8"..r2....nm6..[H.C.c<..)...............w3.R.hyU.'.*.FA.b...k....1.+>....6.........3p{3.U.c..j9W...^...I.K..$|...Esr...V3.F...-.l..u.l...+#B.....^i6....a.R.1LU.Q...B..,X..~ZX.Z.....V. dVe...+a.?...M.1..H..]:u.....i.29..X.......t.....$t.h....*.....#..b..n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5477
                                                                                                                                                                                                                                      Entropy (8bit):7.903465714665758
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEubS1kbIFVztcpUfD5yql3IneDUbVZAMR2ElxgKkEs9dhYoHXV50rYtJ7yH6v3:/r3+JRSUf1FIneWAMRVn7k9fYc6S3
                                                                                                                                                                                                                                      MD5:C93BD5F01BE731056FE7CB4AEC6B6E00
                                                                                                                                                                                                                                      SHA1:10809CFD00E0DC7C968B7C89E379ECEC5E6EB3A5
                                                                                                                                                                                                                                      SHA-256:D456617EE6B199623F5577ACDA4B4F85DD555F3BDEAB0EE47ECCE05C793E8518
                                                                                                                                                                                                                                      SHA-512:59E9D897900AB8C8AFB22301EF41601894B95C4CC99920D7BFCD9FE0E9C33FD6FB36C3BCFF5DFC0214A674161E3AB7488217966F1F5A59ED2406895663EA63CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.fb4bfe0accd66f01bcfdc8a65e5f2bfa&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....=.5.'9......1##fO..c...q.J)&.C.I..g..?..]..t..N.....j.&.!....Z.#...g..;A..c..E..WuY1.....Vt.#...>.........U7Q.1.U..1.Q.....|n#.5P.m....J.=*.Y.|,......1.T..\...9.{Q...#.8..X....*hWlc.bdB......L1......JJSlc..T1..C.C.@.z.k#.......W.Ip...r..f.J..v..d.t.$.<..pI.kc7..2<.9....7.zx-......!\ma..O.r.6....9u..`<.:....!\..H.Cr...a.EBF.i.(.ZYm.....F.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2053), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2053
                                                                                                                                                                                                                                      Entropy (8bit):5.278624333584205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+ybDy+y3beFy6z/IZIo4LC4DJyD4ICqtn1Cvg34XwjDM:53wbJ6z/UN4LC4DJyD4I/tnYg34XsQ
                                                                                                                                                                                                                                      MD5:744E7612A6711242EEB4D3C95BF1BC8C
                                                                                                                                                                                                                                      SHA1:50CE54F3A8B38E7A143729BB156D5E50E7BE844B
                                                                                                                                                                                                                                      SHA-256:BBF604E492C2ED909949609A25AD95B75D0BC2359655B9229605CE7FE6286CE7
                                                                                                                                                                                                                                      SHA-512:A23F5A0B0B4E6123C166A7E25D2838CF02990D38CFB853B1E23EFDD91D4C28B1D0AD7787EC2CD4B54D1865E366D21FC78A2EE96048AFFD805B0AE7122557F30E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Common=Bnp.Common||function(){function n(n,t,u,f){var c,l,s,a;if(u){var o=sj_ev(u),e=sj_et(u),h=!1,v=o.ctrlKey||o.metaKey,y=e.target||e.parentNode&&e.parentNode.target||"_self",p=y.toLocaleLowerCase()==="_blank";v||p||("which"in o?h=o.which==1:"button"in o&&(h=o.button==0));h&&(c=function(n){sj_pd(n);sj_ue(e,"click",c)},sj_be(e,"click",c));l=e.href||e.parentNode&&e.parentNode.href;n==1&&l&&h&&sj_evt.bind("bnpLogComplete",function(n){f||n[1]!=1||n[2]!=t||_w.open(l,"_self")},1)}return typeof sj_gx!="undefined"&&(s=sj_gx(),a="/notifications/handle?action="+n+"&nid="+t+"&view="+i()+"&vertical="+r(),s.open("GET",a,!0),s.onreadystatechange=function(){if(s.readyState==4){if(document.URL&&document.URL.indexOf("bnptesthooks=1")>=0){var i=document.createElement("div");i.innerText="bnpLog Issued for notification Id "+t+" and actionId "+n;i.id="bnpLogHandlerDiv"+n;document.body.appendChild(i)}sj_evt.fire("bnpLogComplete",n,t)}},s.send()),!0}function t(){var n=_d.querySelector('
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19411
                                                                                                                                                                                                                                      Entropy (8bit):7.962148523846264
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eo9tGxDK/CguoABZl6M1VHmovSvwfz8Fax5j+3s7xjhMi1x3SAgX9QNcc:eo9t+DK6guDZt1VGhM8oliHfc
                                                                                                                                                                                                                                      MD5:0ED65CBF3E222D3E1A528FFD775748F4
                                                                                                                                                                                                                                      SHA1:2B286C8E3DC2743AB23E81725594C3DB858C97F2
                                                                                                                                                                                                                                      SHA-256:CAF2275194647C3C3966CE1442ED601E869B1425918DC61E46D765236B422391
                                                                                                                                                                                                                                      SHA-512:E5E63C1390F5538CC27E033A84EB7186A702DEB80EC77D586DBCDBFF487088C4AE144106DD37108704CEA28F5653A75A70FBEA72A515DF58512AB7EA7D385FEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.ad0a1ce5b4a8e1af1b098f0a109153d5&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.f.Y"...... t.d#gK...e.]..L}?.v...z..>...m..?x.>..Q.)..=.o.y...U+.r...V.?Z..j......'.#bM~O.\T.k7o..Vn. ..u%}..........zUI&......f.....}.E..3...==x....E....#$?.j."...us.s....4..........^..8....77.9....,.9.O..+...k........k:....H..qp.v5.....^K1.1@..N...^p..Cg._.....e...D.{..M%..b..U.....lx..Q....a..l(..*..5....ws;..ev....}.7.......n.jP..v;..........4..i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4367
                                                                                                                                                                                                                                      Entropy (8bit):7.900772486039732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEnZWhXX7GheE+4eifCF2NZczDSeRGpsc0Sbb2NsVEBSLF:ygJXX7GME+uCF2NGzDFRlc9bb2NsVEBC
                                                                                                                                                                                                                                      MD5:BCB6C91F8CD8BB2474C8D63E25A736E0
                                                                                                                                                                                                                                      SHA1:CDCA5859B54382D45300B15CF5CA28EBED2C58E9
                                                                                                                                                                                                                                      SHA-256:4CEB2A5EDE107364FA1B938CED2E2F7BE16B41D09574394FCC7A9AA4BB0175E9
                                                                                                                                                                                                                                      SHA-512:12A9C3ACE01E67A22ADC35A5AB5062CE44E9FC1A1A4FAB25B0934FAC15CA41AE330724ED6B2FA01657F5DCF28A7E67A1C61A99DEE6BE4F670C0931934943B7E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=..jj.......\gH..Uk.,..V.N7U]K._.R...*A....f.S.. .Q}.;....MK.\...?....j..... ..8.kh.&r.r.........sN....Q#...O.....?...K...|dH...;........./.#.|a...F..K..W...Xy.5.....xx...............U..]....n.F......K..b.F..+.....);...#&...5..v[.g.....aU.p.z.0..s.....j.m.. .p{.j).S...i:R.T.R.p).f.e.g.ldW....!'.....Jy..hQ..=.?.7....h.o........0G...=.z..k..A......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3001), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3001
                                                                                                                                                                                                                                      Entropy (8bit):5.216664359293074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9bnvDda4+DLynLyO4gbVU3Z4RYeW1K4V6DxU3jO1BtL43EOs64DMI/4AJozr4b7R:9bnvJa4+HyLyO4e+3Z42eZ4Vam8tL43Y
                                                                                                                                                                                                                                      MD5:8103071DC8C21415D754A1490C18CDA0
                                                                                                                                                                                                                                      SHA1:41D73AE8F8A441BD231547C6EA56BC3B30954290
                                                                                                                                                                                                                                      SHA-256:0CD6956354ECBE312FBE27BE937A2560820684DF886714E0CE6D120C159F862D
                                                                                                                                                                                                                                      SHA-512:5EB3336CAD9CD70BBF1059560848554D0B40C46C91A9CE5C05A1533D8E3285DCE44C9084C9008AF4E126EF54C1AE6BE08E6EA204CBC7E0669D2F689C2D7FC904
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Qdc66PikQb0jFUfG6la8OzCVQpA.js
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Embed=Bnp.Embed||function(){function i(n){n.initE?r(n.initE,function(){t(n)}):t(n)}function r(n,t){for(var r,i=0,u=n.length;i<u;i++)r=n[i],sj_evt.unbind(r,t),sj_evt.bind(r,t,1)}function u(n){typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("Info","Bnp","BnpAADSupression",!1,"ID",n);var t=_ge("bnp.nid."+n);t&&(t.style.display="none")}function n(n){var t=_ge("bnp.nid."+n);t&&(t.style.display="none",Bnp.Common.RecordBNPSupression(n,!1))}function f(n){var t=_ge("bnp.nid."+n);t&&(t.remove(),Bnp.Common.RecordBNPSupression(n,!1))}function t(t){var e,i,o,r;typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("BNP",t.id,"InitializationStarted",!1);e=_ge(t.vid);try{o=t.tar;i=_d.querySelector&&o?_d.querySelector(o):_ge(o.substring(1))}catch(s){}if(i&&e){if(t.clear)while(i.hasChildNodes())i.removeChild(i.lastChild);t.sibling?i.parentNode.insertBefore(e,i.nextSibling):t.first?i.insertBefore(e,i.firstChild):i.appendChild(e);sj_evt.fire("bnp.embed.ready",t);typ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):433
                                                                                                                                                                                                                                      Entropy (8bit):7.030227529435509
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/aIVW+Serf8fB3stAlIZLkFxRmmrivjv:AVerm35lIZLkFXmrL
                                                                                                                                                                                                                                      MD5:BF679154615C8C8B0180C0BD67F882A4
                                                                                                                                                                                                                                      SHA1:35AB64B704227B0EF0A30DC9AB502C294F86155E
                                                                                                                                                                                                                                      SHA-256:41736F3E111334A9650F5FA532B04FE6C5B94FA9D0E772AD493270EF6163D629
                                                                                                                                                                                                                                      SHA-512:F0F308ABD742E582F4D9461D3DEFAE9A0D39905C0B41C653F225B8F74175CFC912E2B3F8569E5A39082CFBDB34F0EDEBBD057715D993552C9376D51121391D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA15BlxV.img&ehk=wLyHg0l9xVGPfBWRJfjipXeTcwwl%2fo%2bqANp6%2bYnBLFg%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...FIDAT8Oc..(.....42....@.!...........9....\L..................2...2,,,&........utt\...`k``0+$$D+&&&...z...S...3f.P...;....icc....9;;.YZZ.......m5.>..$..........,.....JJJ.KJJ....\QUUM.......>.kE@..888....^okk{DMM-.(wXSS....2..c.....999.....@........aff6)<<...F......'.....|u...}}}g.-....*puu..R.......<.p....:.@...d......I%`.1.l.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17769), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17769
                                                                                                                                                                                                                                      Entropy (8bit):5.28018414608651
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3Wsj/9NYzkbfOw3QMXEwOAw3KvyBJeXi5OFvKh12tqRxW+:3z/PYzklXEwCanXigFvKh1SW3
                                                                                                                                                                                                                                      MD5:DA20BE4389802036C4857B825ABE6455
                                                                                                                                                                                                                                      SHA1:5E398314932DD98D32F7140375D98A7B57A7B0C4
                                                                                                                                                                                                                                      SHA-256:52C76ADEE81B0C1137D223FC099B04FBA37350434FF50B0739BA5706C2D6ED10
                                                                                                                                                                                                                                      SHA-512:5313C88C8CE50D3F3C59413ED3BF50E1797978DBA17BBC29CC065183D4D7593E9BBEB410EE1508241A4E963082A2C340E5B59C9C976B584A48F26E104EF9EA00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/rp/XjmDFJMt2Y0y9xQDddmKe1ensMQ.js
                                                                                                                                                                                                                                      Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1589
                                                                                                                                                                                                                                      Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                      MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                      SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                      SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                      SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                                                                                      Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                                                                                      Entropy (8bit):4.906475176292464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                                                                                      MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                                                                                      SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                                                                                      SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                                                                                      SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1578
                                                                                                                                                                                                                                      Entropy (8bit):5.329734499973321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                                                                                                                                                      MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                                                                                                                                                      SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                                                                                                                                                      SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                                                                                                                                                      SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4505), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4505
                                                                                                                                                                                                                                      Entropy (8bit):4.930049302837756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:PuWiT860BMndZSxiWuQEBaaS4mFY4NyVdPong7+qBpB7c:PpiT860BodZSxZfaS4mO4Ny/oY+qBpB4
                                                                                                                                                                                                                                      MD5:13F4CCA76B58CA91768937FB8878BBD2
                                                                                                                                                                                                                                      SHA1:90A85957E86F2A54D8086E897A7F82E6ED43CB89
                                                                                                                                                                                                                                      SHA-256:0D766719FE5CF222867EE011A2D26BBB964E871D40C16F3524125EBB076DDB91
                                                                                                                                                                                                                                      SHA-512:6FEE9E34A42A2C7E7402B85229F7426828065E3ADC16B61DC94A9B4D1342C6C67AD116874D1050B46A3F504695F76EEC20416104DF66BD107666BCC6B861FABA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/kKhZV-hvKlTYCG6Jen-C5u1Dy4k.js
                                                                                                                                                                                                                                      Preview:var WfPlanner;(function(n){var i=function(){function n(n,t,i){this.containerWidth=0;this.prefColCount=0;this.prefColWidth=0;this.maxHeight=0;this.isInited=!1;var r=this;n&&t&&!r.isInited&&(r.containerWidth=n.width,r.container=n,r.layoutOptions=t,r.isInited=!0,r.refineInputOptions(i),r.initVirtualColumns())}return n.prototype.calcAvgItemWidth=function(n){var i,r,t;if(n!=null&&n.length>0){for(i=n.length,r=0,t=0;t<i;t++)r+=n[t].width;return Math.floor(r/i)}return 0},n.prototype.normalizeColumnCount=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColCount,Math.max(t.layoutOptions.minColCount,n)))},n.prototype.normalizeColumnWidth=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColWidth,Math.max(t.layoutOptions.minColWidth,n)))},n.prototype.calColumnWidth=function(n){var t=this,i=(t.containerWidth+t.layoutOptions.hGap)/n;return Math.floor(i>t.layoutOptions.hGap?i-t.layoutOptions.hGap:0)},n.prototype.calColumnCount=function(n){var t=this;return Math.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                      MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                      SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                      SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                      SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28891)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47212
                                                                                                                                                                                                                                      Entropy (8bit):5.485629659646092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs28ZIO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF0:xSYISjyJ1FWCqbwONiYb55H9
                                                                                                                                                                                                                                      MD5:B6E7D59C7FECE09226C60DE4A2B4FDF1
                                                                                                                                                                                                                                      SHA1:199A790F7DD59AFA42A4DBFBEA4318A4BDE61521
                                                                                                                                                                                                                                      SHA-256:AAA54DD66BFB0BC91E868F8CB5D1FC5C1D4679E8704F191E843C09962DF9F595
                                                                                                                                                                                                                                      SHA-512:E8ABA0BA01611C130BA423C12F68178DD9576CE82B9EA7D7B576B9C4A80007C73DA2AEFE422F1C585C06D0005B7C834875DF7BE0991444E88C61D7DBAC7BC5BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14260
                                                                                                                                                                                                                                      Entropy (8bit):7.881902523053057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eOMv9B9C3Hu4cTLGziBSQAY38dg2yz8qI35Eg:eOOB9Ce4MLGz6SQAQ8G2ye3d
                                                                                                                                                                                                                                      MD5:2314C6DEFFC6237AC71BABE3A33E33DD
                                                                                                                                                                                                                                      SHA1:5D11F6EE78752A1E3927BD93FB478160C9D8EFB0
                                                                                                                                                                                                                                      SHA-256:2A37D89590762137AD975D481F2E57F1109F52F3B213862C44BB0C96C26BF177
                                                                                                                                                                                                                                      SHA-512:E8517C4E8855130746E34B505F4B4A601CD7AB1EE3E2F7C0A710ABFEE553413A3C527A5DB21DC8008B806BF820A5ADF68D544E6621DA032EEC78712779CC50A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....B..~......P........U...}.4..%e...}..?...f.5.......5V..3.+.../...o...P.<}.o...U./..._n........I........5...;.hL/........f./...O..}....r.E.hJ....q..}.p....~\..f.ZQ.w}......q..}...9....x.j\.w}.dHnn.....-......~u.....z.../.......M.....(.....,.>.q..=....M.....~4...adK.....'.G.n?..GI@.}...{..G.n?..GK..Y.k....'.@.....O.i.(..!.wq..=...].k...4..7..B.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35801
                                                                                                                                                                                                                                      Entropy (8bit):5.429846692391479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                                                                                      MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                                                                                      SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                                                                                      SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                                                                                      SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1949
                                                                                                                                                                                                                                      Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                      MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                      SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                      SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                      SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                                                                                                                                      Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                                                                                      Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                      MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                      SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                      SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                      SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1786
                                                                                                                                                                                                                                      Entropy (8bit):7.285156263189152
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                                                                                      MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                                                                                      SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                                                                                      SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                                                                                      SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15198
                                                                                                                                                                                                                                      Entropy (8bit):7.961778270988392
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZF2Fjjk4ThlagtDYPIqrmssjyrR9whYU9HHbHzqC+hoeVoSsTtDN4iFoBBGSBxL:ZkFjLF2UrQyYU9HHbHzqpoeiXpWfnGM
                                                                                                                                                                                                                                      MD5:537E28077268C567EE5323CAEC8120B8
                                                                                                                                                                                                                                      SHA1:05DC137164277213D21689174827DE127031D0E3
                                                                                                                                                                                                                                      SHA-256:92EDFA1BED088F89143A70850C094E625E78423B55822BEFCB1FB02DF602FDEE
                                                                                                                                                                                                                                      SHA-512:C5889F27FCAF94247DA1E264BC34DA657C9149B2FA3F524B4781F4A711C73753C828BD563F63DB96166F0975828DC932284496C53C86C78F4C0945254B646582
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.qWAP0Qy-K9UnlAG5VRcGQi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g..R..o4.|.K.30...,g...}.s...J..j...dS...~...<'....Z.d.it....y1.....L.l.....+ho.o......c.m.;~u...#.^.vG...{W.F..X...........j..L.K..c`.....]7*..[a.)#..[...-..Uc....J.?.)?.jM.Q.....u...<.'?v.....5.,..N[s.h!..M...jht.....8>^....).s..1...Vc..m.8.O.{P#.t......5..`...G8..6.......f......Mtj...u.U..."8(K18..$.......6..y...f$g..J.O.....p...>.n4.....{)..v....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):6.403955546619526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/76kAfj7XWYuaccEqTIEjBSaA71nWT4X8:RfmFxqTIzaAQT4
                                                                                                                                                                                                                                      MD5:1BACADC86A222F87A2E7C9E1A797A419
                                                                                                                                                                                                                                      SHA1:A5B78D1A6920EB5118743A93C28ADD28322B4722
                                                                                                                                                                                                                                      SHA-256:75F6F5CF070B993D3652D26AEF9A3105833901472B47E7996A181A5653A1B603
                                                                                                                                                                                                                                      SHA-512:9D8D185A4FD0045953929A127FD3890535EFEB6CDD20F8A5CAA329F4E89B9F43297E0950FCCF7134E08B9ACA56B750C336D5FCAE08CD172E437FABE5BABBE5CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBK2neQ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....UIDATx..S.N.@.....D_../&<.I~.?lP....!>H5UZ..wF..n.w......W.Cf..c..m......... ....E P.....K@k..*......B..%....].$....X...H..H.4..... ..Er>A<<.n..+.<...@2.".\...u...?=.?...qAV.xt..+...Q</...".bK...6$."[.w9...0.5@c..}..P<-..W..~..^...xVi.....fC..N.P....>...%.@&g...aI....W${B.M...m.u...{.^&m......'J-.@.....aMk.....^.B....d..VR.3........)......IEND.B`..............................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6808
                                                                                                                                                                                                                                      Entropy (8bit):7.896874977494378
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:N1/FE0Kjvl4Te5TO7KGFZrNfaEnsXhds74vs//vpW:N00KjvllZO7KGFZR/sXhUusfg
                                                                                                                                                                                                                                      MD5:704647125725C1850EC1D3E48F8C4620
                                                                                                                                                                                                                                      SHA1:820CABF91408C79AA4CE81A05095D9AA74FC5532
                                                                                                                                                                                                                                      SHA-256:AAEC823B43678398FFE299A8DFC67009FE417BC4BAE63BCBFFC69FBF09D2074D
                                                                                                                                                                                                                                      SHA-512:A9B801D1F9469910F124B8879360842B2325BCA954DC31A84B74EC260CAED4DDC89C293C4C8696B53E3E0C175FB90B8408C2CDFC0DC3C244CFD64FBDEFE91DAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................9........................!1A..Qa"q...2B..#R.....$b..&3r..............................."......................1.!AQ.."2q............?....f^.c.=o..A.....T...10.....*..H.dif3#1.h.C.I.....dT.d..`x.F...s0=f[$$.1>.*s.1.LfH.3..IQbc..e..3........A..U.9. ..8..'...X1.3".B>...H...Y..L...d....f...f.".2.OI.dh.0d.C1.I....Bd.!.&1.M... z..;...$.b.r.D.0,..e...H.2.F.`F&x...q.2DL.2...LL.L..B.&FbdRId01....DB$.....GwIs1..;<.,.Q ...0..VQ&b..s2.=...02..N._n..a....H8 .....w.[h.Q...s.0.y.q......Yq..\..O.....=O._i...n.c.WQ.d....I.WV..ATFU.:...i3..is]..b.eq.'<91...^N,....k....nK!11.1.LL&.c)2...LD.L..$DH..(.L.gg..H.........#2,X.Y............03.7...f.O...m.......6...2h......O..#1%.`...r........!.%.Z-#..m...v......=q...........,{yZ;.nl....!>m....c..~!v.S........./k.0...{....ey...t.,.!@'h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8674
                                                                                                                                                                                                                                      Entropy (8bit):5.212727429542033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                                                                                                                                                      MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                                                                                                                                                      SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                                                                                                                                                      SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                                                                                                                                                      SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5438), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5438
                                                                                                                                                                                                                                      Entropy (8bit):5.0935295706455666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/8aRvFQmfXOnCNmNAsxI2AZPP8An2BCK0mfAturLu1qG4EZB+yegLP5f28PUz7Wj:kAvF+CNmNAsxI2AZH8AnmkZBX5eiUX0
                                                                                                                                                                                                                                      MD5:4A7FBD9E7EA63C6D763F333644256A62
                                                                                                                                                                                                                                      SHA1:EF3DC9076B76D0A6109D42FA88915165E17F14E0
                                                                                                                                                                                                                                      SHA-256:D27B551812AB2092C10677A8A587F808164CCA3FAE2D49D0B2A89FA348330084
                                                                                                                                                                                                                                      SHA-512:DE3966360449E59D45F0671AB3A2F0A6FD2C6C61328320D257FE17877168029E4515B06B373433F2E0EEA7EB4D07184710E0C01B643AB7F836C586E6CEB91C5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/7z3JB2t20KYQnUL6iJFRZeF_FOA.js
                                                                                                                                                                                                                                      Preview:var CaptionContainer;(function(n){function ui(){w||(w=!0,p(_w,ni,fi,!0))}function fi(){u=[];w=!1}function ei(n){return u[n]?u[n].clientHeight:0}var k="vrhcpt",ht="vrhtt",ct="vrhdl",lt="vrhmeta",at="vrhmdvc",d="vrhmddu",g="vrhmdpd",nt="vrhmdr",vt="vrhsrc",tt="vrhsi",yt="vrhsn",pt="vrhcprac",wt="crt",bt="rv",kt="ra_crt_icon",dt="ra_crt_name",gt="vrhcadl",a="vrhspu",ni="unload",it="captionContainer",ti="data-actionkey",s="undefined",t=typeof pMMUtils!=s?pMMUtils:null,v=typeof SmartEvent!=s?SmartEvent:null,h=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,r=typeof VRHConsts!=s?VRHConsts:null,c=!1,i=null,rt=null,ii=null,ut=null,f=null,e=null,ft=null,y=null,o=null,et=null,l=null,ot=null,st=null,p=null,u=[],w=!1,b;if(!c&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.aup&&t.qsv&&t.ss&&h&&h.showElementFromList&&h.showElement&&v&&r&&v.bind&&(i=t.gfbc,rt=t.sepd,ii=t.gebc,f=t.ga,e=t.sa,ut=t.gsh,o=t.ac,et=t.sh,l=t.aup,ot=t.qsv,st=t.ss,ft=h.showElementFromList,y=VideoRichHoverUtils.showElement,p=v.bind,c=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3565
                                                                                                                                                                                                                                      Entropy (8bit):5.352529875718955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ks7eCfypy7Y9Y2Gox8FgyjIhZlId2dWyw/3oShpy/9vEpE:ksqCfaBdx8KqIZId2oRwSSVcpE
                                                                                                                                                                                                                                      MD5:0FF068D65DF68D57114D18F10404C30F
                                                                                                                                                                                                                                      SHA1:8BA10FC8CEF39B5FCA8E38FB0040718FC4C98022
                                                                                                                                                                                                                                      SHA-256:479B09741C290B1F73ACC5CD48FC4460B2731E1EE4793FE7B71E068D874E36E7
                                                                                                                                                                                                                                      SHA-512:4C6B18404689AD626191EF1A5A78DCD18565E93BBC5DAFB3E5099CAD073EA3F660868344CB4F7285491965BB1A89A5D46ED22E6E007472DBAA39C24DA855F989
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SydneyExternalSerpResources;(function(){function u(u){var h,c,l,a,v,y,p,e=JSON.parse(u),s,w,k,d;if(e&&e.answerType==="ads"){if(!e.fetchUrl||!(e.fetchUrl.startsWith("/BingChatAdsFetch")||e.fetchUrl.startsWith("/turing/BingChatAdsFetch"))){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Invalid fetch URL sent from client"});return}if(_w.ifidmap){if(_w.ifidmap.includes(e.iframeId)){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Ad already requested for iframeId"});return}_w.ifidmap.push(e.iframeId)}else _w.ifidmap=[e.iframeId];s=e.fetchUrl.startsWith("/turing/BingChatAdsFetch")?e.fetchUrl:"/turing"+e.fetchUrl;w=SydFSCHelper.getConfigOrDefault((h=_w._sydConvConfig)===null||h===void 0?void 0:h.isUnderside,!1);w&&(s="/edgesvc"+s);var o=new URL(s,_w.location.origin),b=(l=(c=o===null||o===void 0?void 0:o.searchParams)===null||c===void 0?void 0:c.get(t))!==null&&l!==void 0?l:"",g=(v=(a=o===null||o===void 0?void 0:o.searchParams)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                                                      Entropy (8bit):7.604956719212536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                                                                                                                                      MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                                                                                                                                      SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                                                                                                                                      SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                                                                                                                                      SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2611), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2611
                                                                                                                                                                                                                                      Entropy (8bit):5.3006286937673694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:eV4TqvTeyfHhecxN6f6izuAN+9mtwd8cr7juUiRziIQ8geYPNygyNjm:TqdfHlN6f6ijWV5qiIQ3e6ogz
                                                                                                                                                                                                                                      MD5:B009645DA0B41A50A36774CD4184DB8F
                                                                                                                                                                                                                                      SHA1:63B45F55ADF2E6260541985212F120B1022F72C3
                                                                                                                                                                                                                                      SHA-256:720AE41BAD43A48A7576EA1D9DB0836D3493488D609BDE1052E4DFF8A1C2A150
                                                                                                                                                                                                                                      SHA-512:8DAC8570AE8F37FAF865F4B894973013E10CC87E491603D117D9B910EAEF7031D8007F728ED0BB3FAE935800A9FD5233D586328DCA1071361C26BA35AB1418E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var QuickBackRS_Ads_NoAjax;(function(){function a(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(p),tt(),g(),s(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function d(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function g(){var l,a,u,c;if(f=s(i),e=s(r),l=s(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(c=t[u].querySelector(h),c&&f==c.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&nt()}}function nt(){var l,y,p,w,a,s,k,v;if(t&&n){if(!ClickBackRSCustomControl)for(l=document.getElementById("inline_rs"),y=n.offsetHeight-b,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",y+"px"),n.appendChild(l),Lib.CssClass.remove(l,"b_hide"),p=l.offsetHeight,w=_ge(c),w.style.height=p+"px",a=n.querySelectorAll(".b_r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):86983
                                                                                                                                                                                                                                      Entropy (8bit):5.252031660958927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:D7bjhl41Lz+ZLggx1pRbkXAEtF19/HUHxOxCTkbw0ZUQok6FBaaiP:T1VboNs7Tkbw0ZcKaiP
                                                                                                                                                                                                                                      MD5:8DFFE2C647CE7848BF2974D5365E45CC
                                                                                                                                                                                                                                      SHA1:340D706F425F3905A671C9350C25612380BD10E4
                                                                                                                                                                                                                                      SHA-256:0A6AF207F11B2C723D038EE5744976820F07D77B8852912FE131A168B9053BA4
                                                                                                                                                                                                                                      SHA-512:67C52BFEFC61189A06FCC27B34614FB859C14BA0353B94BB7BC03B8F7B76D7D2B2BD57FFE821357915289EB51A4FB4B52E0E7DBD207215BBD7C9D36FA26C0E93
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://r.bing.com/rs/77/eX/jnc,nj/CZwKVRB4ciQqBqIc5xpa4fPkn8A.js?or=w"
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,f=(i=i||u).createElement("script");if(f.text=n,t)for(r in we)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&f.setAttribute(r,e);i.head.appendChild(f).parentNode.removeChild(f)}function ft(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?li[yu.call(n)]||"object":typeof n}function ki(n){var t=!!n&&"length"in n&&n.length,i=ft(n);return!e(n)&&!lt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function s(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function le(n,t){return t?"\0"===n?".":n.slice(0,-1)+"\\"+n.charCodeAt(n.length-1).toString(16)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                                      Entropy (8bit):5.19851260400719
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                                                                                      MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                                                                                      SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                                                                                      SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                                                                                      SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/qC_vXH-g9v7RrJYXLS6E5y9ieIs.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):674
                                                                                                                                                                                                                                      Entropy (8bit):5.239693493116514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                                                                                                                                                      MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                                                                                                                                                      SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                                                                                                                                                      SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                                                                                                                                                      SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (334), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                                                                                      Entropy (8bit):4.998342643062402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:q4/Cm9Z7TMB13DzNplIYa45IWCxFQKENUKGMrMM7RCMF0oiN9jQeoiZusosMxFX2:6m91iPNXIYvuwK0vG87IF1ZusosMxFX2
                                                                                                                                                                                                                                      MD5:6E592D162547030359AA480A5127FAD4
                                                                                                                                                                                                                                      SHA1:1DB07FEFBF34EB23EFD22C246B1A2F163012E8F7
                                                                                                                                                                                                                                      SHA-256:27D7D610B39C3D6794F5C616F352A23F0FE05A0C32848009691663A5817AFB24
                                                                                                                                                                                                                                      SHA-512:B5C5511769A5DD4C36D20020A3B6D81304B60CD3DAABB81CDEB67221C8C99108DABE7A56BBA941B380DD26419DE5B55FB0AA3D64CEEB9C74DA156635507BDF74
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ClassUtil=ClassUtil||function(){function n(n,t){if(n&&n.className){var i=" "+n.className+" ";return i.indexOf(" "+t+" ")!==-1}return!1}function t(t,i){t&&!n(t,i)&&(t.className+=" "+i)}function i(t,i){if(n(t,i)){var r=new RegExp("(\\s|^)"+i+"(\\s|$)","g");t.className=t.className.replace(r," ")}}return{addClass:t,removeClass:i}}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19988
                                                                                                                                                                                                                                      Entropy (8bit):7.969230597956789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HJr/QeIzRvwR2Ipsb0dqDsnQAskHJhkoYTGdTW7IJEwtLuL:HRIeIzRvm3pddqInsihkJTLhL
                                                                                                                                                                                                                                      MD5:E2C385B35A91CA4622E7DCFBE42C530F
                                                                                                                                                                                                                                      SHA1:28CFBD744F28757F2C854B038DB4CEB78DFF4BE2
                                                                                                                                                                                                                                      SHA-256:4CE87E94B4D63A48724C0D3F44C91B1596F13A424925364DF4E07BCD8D59EB1A
                                                                                                                                                                                                                                      SHA-512:559494AF0C1513A0515490A8BA43CEC384ADB00C3BE14F033F6047972A79C3F927BC07F0FAB6553055C8F9A2321936387414C0945341C1394960A657958E459B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.MavQLMZqM1dR_GR4b13caC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..yx.oc...s}.9t.}.9p1.3....v.+d...M.K.$..q........v.k[H.G".x.<d.qUu{...F..I<.2RB.....NFG.4;..h`.$~s..1..w$.p8.Y.H..i........!:.F...-.\.....n..y.V......k..`3...bp.8.O.....{....1tYn.0c....*..r.\.^r.......'=Es...k=>Id.I..o...p...z...c.....1$.F.B.....i.V5u;K....r..[aS..9^;zU...iV;.^...}q.*].uy<.r. ^Z.G.....X.i.Q,d..ku.....#...X.r*...n..{...[i....'...@U.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29735
                                                                                                                                                                                                                                      Entropy (8bit):7.966937497287749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HATWLmkeZLcOfULB/VBJMN4xx/DeRt/kfX:HAWLqtGdCyxxreRy/
                                                                                                                                                                                                                                      MD5:C0402C8F9FDFDCEC31CDE92CB03E0084
                                                                                                                                                                                                                                      SHA1:96B97B65832630BA7CD7A8A372CC08E490581BFF
                                                                                                                                                                                                                                      SHA-256:C926DEE0D160D67B8FF51D481E49F9774F54EA7CC5394FCE640C943B51287874
                                                                                                                                                                                                                                      SHA-512:3043DCC187276900D459C4CBF24E63C56BC9FEDB7596FBDE1482B48560CDCFF36922307317B6D6AEDAADE3ED3AA90E83E5757C22E06C56746DC803397142D169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.S7UF6W89BbItBKgzYWMmJS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V...6q.iG.Tm5.....dD..{.H...].Y.6.H.z..)..jql.-.(..[...P..^..j~. '..U+.....Km.LY....?.Z..4.........-...0....2B..R:.\._.I.8.....\..j.*...^.u%.n......Zy,.#.<rO.Q[../t..)U..s..u^...e.i..3K.`...v.....:.v<......cs........M......z.P+.....jZ|..~.i.. ....G.f...:.E.N...}.[@....E.l(......s^...)....qJp.{...]Nx..#H.......o$.L...n...|..-/.......q}.}.......g ...+..g...xK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1949
                                                                                                                                                                                                                                      Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                      MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                      SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                      SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                      SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):888
                                                                                                                                                                                                                                      Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                      MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                      SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                      SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                      SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29951
                                                                                                                                                                                                                                      Entropy (8bit):7.974029154930054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RCPjpa4uqj08sutHZmsld+1MtR2eVEVW3GS:wPjg4uqoLutHZmsf+1aRPiVWWS
                                                                                                                                                                                                                                      MD5:ED28043C2067159F3FF6FE0265FEA7AF
                                                                                                                                                                                                                                      SHA1:B64D7A31183C85B082B433963F928B775B05B332
                                                                                                                                                                                                                                      SHA-256:123BD31224A151EE515E863C923F6E23F5A694810E8D12400CA51DBB27540B06
                                                                                                                                                                                                                                      SHA-512:4FAC0C2355D281D6DB3F3FB600B1C5338808A93CCCEEFB78BAB923C8FDED84E69850A729AE9611CACB94EEE31896D58A2CD00AEF807273FAE875D35B0A3B2764
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/OIP.JXDMBdS9LoMhgFh6gBPjuwAAAA?w=236&h=524&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................Z........................!..1."AQa.q...2B....#R.$35bru.....6STst.......&4CEU....Fce...7..................................9.......................!..1.AQ".2aq.......#BR.3.$5Cs...............?....(...(...(...(.....T.^..b...S....._...\..)a...z.n....@..s..*.Dw3c..CD.....@bz.j.wo/|._J..8DE.y...[...r.*~.'5....#8.5Qn,..*r.....K....F){{T|.[.>l.....M.i.8..zmO...(..)..+...)9.R....~...;..8....l.z...H.e.P7$.).7..p...W.0..Q~J....-......-...*'@...$o!/....T...V..+..caE.T..E.P.E.P.E.P.E.P.E.P.E.P.E.P.Ey^.P2N=..xi.......z.5......UW.D!.Z...<"r.h.$R..F\.Q..5.ny...A|...Nv..Z K.t.R...5..U&.Q.Ok#.b.z...#u...99r1.\..#{.._J...y...2.,qF...`.....:Qq..6..{.6s.GO...Y...........I..8T+`..0..y.....m&.qm9GF^x.y..C.UK.Z.*....I4........|.K......L#.+S.,ag....*'%.XQ.].......h.W...jL..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):306
                                                                                                                                                                                                                                      Entropy (8bit):6.818720208343704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+EAQ6qYS3r1i1G6YnkHkbck2U4mKI7+ssr8lhujp:6v/78/Q6BC1iM6yl+UU6+rt
                                                                                                                                                                                                                                      MD5:7E84E1D3333B9E8BB16E764DCD036452
                                                                                                                                                                                                                                      SHA1:0DF7540F615CFE5E71F0A5AC7A0F47A59232DD8D
                                                                                                                                                                                                                                      SHA-256:86A20FB39B2D3A225FBE96074A62F8951AC1413BC020837CF99F1E3B2573D193
                                                                                                                                                                                                                                      SHA-512:C99B27B87EA6704B3A06761F8F8E9CE5022FAA8ACDD92E7C5C4C37851DB7423721F153629EFF770A68BFF60ABB6C2BAF70BB8C12267D1033890F190E3D47F55D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAUwy9d.img&ehk=9%2b%2fPoCeHDHZWNhQwtMC60m5U4CyGNCKs4Tqe%2fg4BFGU%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S...0......EPpq)......|.>E.9.r.p\...._>.@...9....8.H........C.`........B>.z.........1.Zc]W(.0.#.e..1M..y...0.~G..m..7.i...P...,CUUH..eY.m[4M.)%.~.\K..2.U...p~C.}+..X.....-.}&.PH..q...0..>S..1....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):138110
                                                                                                                                                                                                                                      Entropy (8bit):5.63724571258388
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GLBY6hf0TZ4XEHbybFtRzd7aJhQCf1nk9p6UuD5ELe4Y+zts+WUNf12pNZ9xK4fP:GL3hfFXEHbybFtJ9aJ5ZXKvvuos
                                                                                                                                                                                                                                      MD5:23B694354EF5FAA399742663584A9AA4
                                                                                                                                                                                                                                      SHA1:95B4E91F2FA4591D8F6B8ED1070425E895A04D41
                                                                                                                                                                                                                                      SHA-256:71C99A5B4BFFFFCAC650C5F685C4531C34AC2735B3B75381706D39561FD4A849
                                                                                                                                                                                                                                      SHA-512:1BA8F3E6CB6AEEB1DED0C43BF312BA974A19DEFA70D2AA81B948678D97AC440A7CF742E61BF2AD1BCBDCC5252FB10418B70A4AF7FEDD8E6FF551ECEB724873EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/?FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="Hey, how's it growing today?" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.TrilliumOntario_EN-US5180679465_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20240424_0700&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="Three petals, three leaves, and three stigmas.that" /><title>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15696
                                                                                                                                                                                                                                      Entropy (8bit):7.964264491781703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Zn8alVTfeLQjaity9bt+I923u/AbXlwd8MyTima:Z8i0/qy9bt+I923uoqYa
                                                                                                                                                                                                                                      MD5:98C07E9F36AD966006193DDC09DD7C29
                                                                                                                                                                                                                                      SHA1:67D79948DBD45A2A089DAA74613C609C8AFFB743
                                                                                                                                                                                                                                      SHA-256:29CA15440B23C524A495E1C8DB8A1BD986CD6E67EA29DFF8AB7829325BDC61AD
                                                                                                                                                                                                                                      SHA-512:773615B1219C081FF81767EBD467BE5466CA599F29BEE7F727F56DA3B62E9A6C60B6248209115BE4B3DF5452FADD19919889625958A6823BC1C9CA39E4380855
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..?..>.jh.. 0....4....0s..=....V~|....z.w...g..Wd.W.a.>.1R*..X..QL.:2.m....jk5.6p...J.$./.....*...Kx.-....J.y...B5.`.A..w>.........4.....>..=....N.|Ea....K..y...;..v.Eq.c......2G...D.%k.6.W&Y..$l...9....W.-..#4.....8.....'m..;.D......y`3.T...}L..F..b.............`...jH...6.#"..@.z......l......-H.....,.m..:UKp^W'?3.}....0....Jc...#.z#Q.\....\.#.#.'..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5739
                                                                                                                                                                                                                                      Entropy (8bit):7.923917983109771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEA5MgHS/3IDaDHRHxSuzv2IKEXEKmrvzLzIK9kWEFyE8GyQa2K:ygwsSgOxwuLgKmffI8FGyQaP
                                                                                                                                                                                                                                      MD5:A1EDC6966C1A29C8DFCDA22C182D9334
                                                                                                                                                                                                                                      SHA1:4D3A13DF51063DA71E30EB2D2339627DDA520CAA
                                                                                                                                                                                                                                      SHA-256:3FF46EBFC009129409CF78DADB92F26A520D544F09629972626C4A5484E96F4A
                                                                                                                                                                                                                                      SHA-512:E0A7DE0AC8A1CB137EE389A314A2E096BD5A85CCEADB1B9AA86D2749EF8752315208BEC58C3AB678DA5E93086BAF74A5A94D5CF4FC62AF7EBB8B7D55700E5305
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#....:W9.&E...k.r..P..E.7J......2..V.....2......L.l....?.%Z.h..|.......w.*...0...."7F..V*..)....V......Y...VM.....vge~...x/Ih..;EX.g..........j?....U.......#....."........{.t`...s>./."::}.PO.......o9.,........H.[m...?@*.}.....~...jj.*..*..2..tWCW....f(..7..VY.v.T...|pI<WK,^J.r..YJ...?.b.vF..$.`o^z.6.%KU..|.y.c.V.m.k5...5..:....../.?(0U..z...\..ZDPK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5092
                                                                                                                                                                                                                                      Entropy (8bit):7.855968523700007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/gE9469VT+uoPLT4H886PPQchfUXpPtqL0h1K5EyT8A2Hrd:/gKB9cudcFo5ltq0h1K5EyYAE
                                                                                                                                                                                                                                      MD5:AD4F865EF26E09FC36740D05A6CAE5FC
                                                                                                                                                                                                                                      SHA1:DD81303E54C27447F867486E9EA1DAA6BE7861D2
                                                                                                                                                                                                                                      SHA-256:56D0E7DE3E80949C0A7B63B8E4A43920D0051E0B62B4639A8A476EFD54EC17D4
                                                                                                                                                                                                                                      SHA-512:59DC920636D8AB4B3041945B86E7F0C01781795AFD01185EE105EFBCC7DADFBC51BE020D05094C2CED64F3541253C4282A21DE4C3560444F08826326747D43FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.qWAP0Qy-K9UnlAG5VRcGQi&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)i.)..Sy\...pN."..g.}(.......o.U..h...V#...N(.8\..t!.E.E........e(J..b.#.K..............B...i.eH....+.]..;F...O|...r/Jl.2..^I4.t&..O|.P.O...C.E...s.I.A....*....v...i..]..AW.p.*.Lp~....F].A....I3..1.T.N.I......r.@.D...T&2...s........Q..ZI.w........."T`6...|`.W.<..n$g.......'....x.i.(.@..L.`).R.HQE-..)h.....)......%.sK).v........6.#..z`$..d...j...y.....j....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1970
                                                                                                                                                                                                                                      Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                      MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                      SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                      SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                      SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8324
                                                                                                                                                                                                                                      Entropy (8bit):4.921376255737971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                                                                                      MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                                                                                      SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                                                                                      SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                                                                                      SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x338, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17043
                                                                                                                                                                                                                                      Entropy (8bit):7.939817963584234
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NaqKYFJW/ZGcrDGA20Mrb883XR3GV2XNxheh/ojRVBb:snh/BmnrbN393vEhmVBb
                                                                                                                                                                                                                                      MD5:32009E9396E44DE76B7D189442F393E1
                                                                                                                                                                                                                                      SHA1:82712ABFEF0C0D5B6B9AA3248457570C10EFDCD7
                                                                                                                                                                                                                                      SHA-256:8EC565C652FC8E9CCA88EB2F264A608971EFC5DCB090AC0D147022E2D333C1FD
                                                                                                                                                                                                                                      SHA-512:6F9083CDEE4EDC71F526B51BE8DB719B93DA75E3850D0BCEE524C5C717449F513C31507B0FF5D57478B0BF7B89D23AE0435DB8F6D9B47FD6BAACF86EB79A3B04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......R...."........................................=......................!..1AQ.."aq...2.......#Bb.R.$r.%S.3................................%......................!.1"A2Q...a..............?..,.z.}.t<.......A.I......(0..t. ...@.q.Q.ji.. t.......D....`.R$.00..``c8.)#!.3..j....3.....,."...~..U.i..,.2...U..e.2x3...V....."A..H.t.4Q*........Z.0...!fd.&..~. :..9...\....q..$.6m...0n.....T.D..1.z.n..v....CFd..kH......'?.y(.8..r.D.@..........zW....H;...c.+Kh.[rQ.......L.c..G.:.? .g..*...`..v.L........._CD.....Y..pG..Q..=*..m.....I.Z|+Wx]qlB)....DH...W>.......0.|S.a<1~..i....L.A.......:..9.g.tn[Y..........f...>..ef..].....'.&*.R#....t.........=sPdR.....U..p.2c.[)...~.L..A..?.jdQ0.......2L..3.sUfn.Q......1.N..U.,rI..3>.......2Z#O.'...g..R....w".I]kMq..2[,v#>.U..@...b..`...._i$....`.*DH ..M..;..bH....b*9.=r?...'..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x421, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.966251564683175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NNTA2K/YVsIVy9FDLUDwVYXqD1hVPDhZTot1s0MTvGcLCzvAvQ:Uz/YVhyTEDwaal/4s7OceYvQ
                                                                                                                                                                                                                                      MD5:FFF06A9E20D4601D578D3D2579D3BDAF
                                                                                                                                                                                                                                      SHA1:3E2DF914174962F195D62C3B43E08042A21F4C53
                                                                                                                                                                                                                                      SHA-256:88164D0EE6A297C0CB75810EE1F986A8F32233A019AA0EAF431E0F383DC6EF8A
                                                                                                                                                                                                                                      SHA-512:FFAD22417AC723FE32B6F03521C3476C4CBAE5FC46579D2619742EA7C75CED6B78E2DB3DB5D6640F42AD5CFF9CAF6775465963A0DFF437BF656BF519696DDB1E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................J........................!..1A"Qa.2q....#.BR...3br....$C..S....ct...4DT................................./......................!.1.."A.Qq2a.#...3..RS.............?...c.7......57.h%1L.d\d0 ......>..h.-....U...5J...]...c.P..:..............{T.e.:{......."c..e.0...n.z..?.LHT.O%.2.x....0.".}pG..1...'......p.....6.tF.............Z....l...8.6....`..&.g..w.Lj.'l.5..cr.w..5..+-\...7".~....y.J[XRC0..D.N=+..K....#.......\..5.#...g........y....+[.a^[Vg..T.f>.........G..c ..{..jH9`.Hf.....o..+G.....C........sSe.q8...6S..P.^b.@.(../9$..T.N..).......xrjf.2.2{.:..1c9 .8>...Y"@.q.....`........ . .Hf8.`........o..$..10,4.u...&......$.R|.....H......lg.s....GQS.L.4..e......Q..K.NA..|........... ..m..T..j.6...8...6.s. R.1:tT...>T.N.H....B...~..wrI.a...ib....X@.mQ ..=i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4228
                                                                                                                                                                                                                                      Entropy (8bit):5.271357544247707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                                                                                      MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                                                                                      SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                                                                                      SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                                                                                      SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/y9MRbs1Z_UpE-LPNlYy_9ySYmik.js
                                                                                                                                                                                                                                      Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27050
                                                                                                                                                                                                                                      Entropy (8bit):5.311910726386856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                                                                                      MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                                                                                      SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                                                                                      SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                                                                                      SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABqgAAAOFCAYAAAAWJGOCAAAACXBIWXMAAC4jAAAuIwF4pT92AAAgAElEQVR4nOzdTXIcR5Yu0HCZxl2oFRTUGyhoBQQn/YaE5s+MwApIroDkCkCuAJBZzwkNX08IroDQBprQCoTqDfizoG6qUyB+8ifcwyPyHDOa1GoyEfD0DLDuF/d6BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21185
                                                                                                                                                                                                                                      Entropy (8bit):7.952353362265526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:enSN09QX/oi5/rjpwJZKdPqef98bviBPpPq3op2aZkErAJosKpW9iYvoJdoBYZVT:enQ95Jwm5qefqbUlIol9rAJxKICdoBgx
                                                                                                                                                                                                                                      MD5:64F368EBF87A705519E0A3121ADDD795
                                                                                                                                                                                                                                      SHA1:0DE5E44C19FEC8FCD20BB7F3A17D40E4BC39363F
                                                                                                                                                                                                                                      SHA-256:B80666F24C27C91ABF3B490112B1D9CED815D8526CF3ABD871BFDA066543391B
                                                                                                                                                                                                                                      SHA-512:41BFE471172B86E4758C0429E11DFE051360EDCB8F502E4271BF48041A07321A37E403FE9B2B82531875D9AEA36BEFEC5A16C076511BE30D4C3F1FC230AE108F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.d1cfdfea71acc64755582369176d7a38&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'s.R.....R...:W.z...=...<T~X.....\VD.d..YO.4.......z...6E4..Y......2......=..cY...F.......|..N[..7.7.W.Xt5...`.Cl'.Q.Q.p.F...xw....w*.3nZ.<}i.i..[.G...X...i....MX8;1...7Vu..~...YQ.=.N....E.".../.=8.*.e....Z...s/...e..R..S:..;rq.......h....lN3........x26....j$....6!.|...=...i....>/..;.i......x....W..NM...|..C...!D.....W....Vw.?.+.}....r. ...d<5...}.x?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5703
                                                                                                                                                                                                                                      Entropy (8bit):7.840609948392764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEDq2U5+o8OZbh4+EwGSwSn79H2NmigRoVXzBsFY8R6BRIo6Se:/OR2U5+MtGSp2N7guXp8RuRi
                                                                                                                                                                                                                                      MD5:2DDDF1D620E8CC4EF69788DD7B3E99F0
                                                                                                                                                                                                                                      SHA1:00EB5F261E0835A798FC912194B7D34EF9A0108D
                                                                                                                                                                                                                                      SHA-256:0D006D29D1691243E87F011FB068982A2045D3DA609D269BF97A325E3DF59FDC
                                                                                                                                                                                                                                      SHA-512:79841F6D1A7B329D0606393C02D8B9762FCC4245A802877DBAC90C5F3C14C18A57A2B001C97317C3DDB9A3191DDF7874E77B5901D74C6A9095B140662622D6E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.Jj5CmiVNrGaWcJtR5859FC&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Nj...).P...%.......\..Q@.....Z)(.......(...QE....Q@..Q..(...(.....J(.f..R.@..i4.....&.M...1.h.&h..I.1KI@..QE..QE..QE.-- .........IK.@...&h...)i..4.u%&h...h.&i3@..4....;4SsFh.h.....HM74f..i)i3@....4f..)1Fh...(.....%.QLA.1E....%..P..E.........IE.-...4..Rf.@-.........c..3IFi..Rf.u.:..wR....Fi..&M.?4..sK..;4......f..(.3E.i3H..3Fh....3K.......n..0..}.;..>h.W.v.0....jz
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4346), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4346
                                                                                                                                                                                                                                      Entropy (8bit):5.2166083314502085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/sj001c+Ry3kceydf2z62yEZnoOw0iMhh:Ebcwy3Jeydf2z62yAnoOZzhh
                                                                                                                                                                                                                                      MD5:49BB44A0D12731CFC4C982B3F06CCF81
                                                                                                                                                                                                                                      SHA1:2EACC1F9FDC8D8D5BBC9E2077CD167B0B95D9A5A
                                                                                                                                                                                                                                      SHA-256:15E8723201F76C908E32B81E0CB2C47F95F343FC8FB6D1409B19457AE51ECE7C
                                                                                                                                                                                                                                      SHA-512:63D0A88CB51ECE1ED7AF57626B54DCEC17AC62B87DC4ECE04ABCA4D07AD50C8C960091EAAA9F219775057E18FF3B9EBD7D53CE00560B227CA90D53E75A9FC116
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/LqzB-f3I2NW7yeIHfNFnsLldmlo.js
                                                                                                                                                                                                                                      Preview:var RelatedSearchesLGW;(function(n){function i(n,t,i,s,c,l,a,y){if(!e){var p=t&&!i&&!s&&!c&&!l&&!a&&!y;p?(o&&v||u&&!r&&v||(n===null||n===void 0?void 0:n.classList.add(k)),g||(g=!0,LGUtility.instLog(f,"Render",h,"",""))):n===null||n===void 0?void 0:n.classList.remove(k)}}function ut(){var n=document.documentElement,t=document.body,i="scrollTop",r="scrollHeight";return(n[i]||t[i])/((n[r]||t[r])-n.clientHeight)}function ft(){var t=document.documentElement,i=document.body,n="scrollTop";return t[n]||i[n]}function et(n,t){var i=0;return function(){var r=arguments;sb_ct(i);i=sb_st(function(){n&&n.apply(null,r)},t)}}function it(){var i=_ge("b_content"),u=_G.RTL?"padding-right":"padding-left",t=i&&_w.getComputedStyle(i,null),r=t&&t.getPropertyValue(u),n=0;return t&&r&&(n=parseInt(r.split("px")[0]),n=isNaN(n)?0:n),n}function ot(){var n,gt,vt,ct,ni,at,yt,pt,ti,wt,ii,bt,ri,lt,ui,kt,fi,dt,ei;if(!o)if(u){if(r&&(document.querySelector(".b_rrsr")||document.querySelector(".richrswrapper")))return}else
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                                                                                      Entropy (8bit):7.447707494798641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                                                                                      MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                                                                                      SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                                                                                      SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                                                                                      SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/ODF.PmATFqOwm9_sUEmusAtcwA?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                      Entropy (8bit):5.2178935203558865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewdWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXdWSr5c6MwrR
                                                                                                                                                                                                                                      MD5:602CB27CA7EE88BD54C98B10E44CD175
                                                                                                                                                                                                                                      SHA1:485E4620F433C02678BE98DF706B9880DD26AB74
                                                                                                                                                                                                                                      SHA-256:F1C39EE3528B8F6BB887150C10152CD3BBF849C4B305DA9BE3D4A92614E2F3F8
                                                                                                                                                                                                                                      SHA-512:B27A3B7737CE984E6AD448F68B31074F8A98C6CA5D66F3165D1DEC650097077DA9C80EF3045758C591A1CF0DDA74FA4BA8039426D312F50F082D2A0F8E7DE21A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/SF5GIPQzwCZ4vpjfcGuYgN0mq3Q.js
                                                                                                                                                                                                                                      Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(sj_log&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):509
                                                                                                                                                                                                                                      Entropy (8bit):7.387894596632006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                                                                                                                                      MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                                                                                                                                      SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                                                                                                                                      SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                                                                                                                                      SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6070
                                                                                                                                                                                                                                      Entropy (8bit):7.94199021555959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEjoixwoxUj24AmKftu/eq/J0bgVQmUDUHTrp8wyvKuAOQU8PFefxk0GZT:ygqoiOSUy4AmnZmbsQmbdSKaQjPFHZT
                                                                                                                                                                                                                                      MD5:7B917C706C910A1AA281BFF6A3AE5105
                                                                                                                                                                                                                                      SHA1:4F204A4E394FB12B384B9C5F7AED59D41E9D3A68
                                                                                                                                                                                                                                      SHA-256:93E3FD3F05FC959AFD98567098B0C47AECB982F7D85E9FE3882B9942F6561DBC
                                                                                                                                                                                                                                      SHA-512:0B724D9C4CB0F5A4D898CF97CBC82DADF4A2876C1EF2876D6ACE140923B4FE0A7F988AFB5423395AFA162FA97A0A5FE57B4578E77C7D98C39C317C365C59323E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_BgyYZ9Kgle5TTHFoIMq-jw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u...x..Q....(.[h...n...e.O^..z../q+In.H6y......s.y.W.#.....#.w...~%y.T.Y.Y."..n..~..\.+9..3zr\.,..=*xl.n.,14.z*.?.:<F.=O&.Z..n.r.1.f..pF./...x.k:.n3.['.4.(......@.S.]@.E.......W...c..4N:...x../.<w..4........D.#..Z.K`.....F(....(..........1"....^....G.....>.{.3.K.2..:..{.;g..e.b.R..,.pXw....^...$r..r..z{..3.k:6.5......I...<e....c.....w..(.d.VkYO.'....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14783
                                                                                                                                                                                                                                      Entropy (8bit):5.280602575899575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                                                                                      MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                                                                                      SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                                                                                      SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                                                                                      SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4939), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4939
                                                                                                                                                                                                                                      Entropy (8bit):5.4419148730406555
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:iHZ75plviTe5t0gdHDdApv+oBlMX/d7od1CUcb:SZtp9WIt0gIpvbGd7od1CUcb
                                                                                                                                                                                                                                      MD5:09B8DF6DE44F54F8FAB78BDD50EF248C
                                                                                                                                                                                                                                      SHA1:7BE779D145466B59027B6AEC95681A6E2D9F9FA2
                                                                                                                                                                                                                                      SHA-256:704A8B610023E5D8933B2B0A68F8F4A049B8BA1487A86039F2BB7873F55910B5
                                                                                                                                                                                                                                      SHA-512:3854A33522BC97F5DEC8C22DBA94920692C01539FBA6BBFC8E0E6BBCCE52501476A8065B151788EE0EE1BA6E3DC24597E9E48422F6E1964C874A8E476C8F82BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function vt(u){var s,e;if(lt&&SydFSCHelper.isCookieBannerVisibileOnChatPage()){sj_pd(u);sj_sp(u);return}s=SydFSCHelper.isSydFSCEligible;SydFSCHelper.sydPayWallTrace("handleClickForWebScope",s);e=f!=1?_ge(o):t;s&&(e&&Lib.CssClass.contains(e,n)||r&&Lib.CssClass.contains(r,n)||nt&&d&&Lib.CssClass.contains(d,n))&&(SydFSCHelper.LogIntEvent("ConversationViewExit","Scope",{source:"ClickTab",target:_G[SydFSCHelper.SYD_PREV_MODE]}),sj_evt.fire("hideSydFSC"));e&&Lib.CssClass.remove(e,n);r&&Lib.CssClass.remove(r,n);i&&Lib.CssClass.add(i,n);sj_pd(u);sj_sp(u)}function h(r){var f,u;(!ct||tt)&&(g&&sj_cook&&(f=sj_cook.get("SRCHHPGUSR","ADLT"),f=="STRICT"&&(_w.location.href="/chat",sj_pd(r),sj_sp(r))),u=SydFSCHelper.isSydFSCEligible,SydFSCHelper.sydPayWallTrace("handleClickForWebScope",u),u?t&&!Lib.CssClass.contains(t,n)&&(i&&Lib.CssClass.remove(i,n),nt&&sj_evt.fire("switchToConversation"),Lib.CssClass.add(t,n),SydFSCHelper.triggerSydFSCQueryWithContext("","",!1),SydFSCHelper.LogIntEvent("C
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12475
                                                                                                                                                                                                                                      Entropy (8bit):7.955536864697275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:e/36/HV4e3SeGyoIJSjLhq5ONzpG34yi7+Oi1gI/828IswWKiwvdLOzFlUI5G:ete3SB5hq5OROi+u1YgbUIA
                                                                                                                                                                                                                                      MD5:8BD5CD9EC535DCB3ED28FD50F326A5A5
                                                                                                                                                                                                                                      SHA1:2BB1E0796CB6C69B2B51A01E3DB44D26D65BFBFA
                                                                                                                                                                                                                                      SHA-256:168CB23C02AA3F4DB5A862510F10A159656CE54A6250628A3D931B2057491025
                                                                                                                                                                                                                                      SHA-512:10973B417034AA4936D6508B00B731ABBBDAFE6AA5F31B94D1F46AC93D69FA103B582E986069EA1801EE90A843466DC9A26E5217B710E5BDC20B926995FD0D6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f.1.n$.o...+..X.r..S[.S...>...G@..jX.yRcukG~<..R..wg.^.w..Z.ar..[..f........N..C0..&..b.....?.S?.\.*Ub..~...2j\..mO....p*&F.h..9Q~.R.~.z..G?.Tn..}j..mn.s..R{.......b3T....H...f.E..-.b...#y.Mu."2=k..Pd.U.Plq.....ne........=.q3g.n;.5.M.'.Mi..6F8.1?.:...]_P...T./#.......Wfj.v....(.......].|..P.^s.......?...t.....+....9..J\..W+<w.;..`{.S..`...{...[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                      Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                      MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                      SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                      SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                      SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37210), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):37210
                                                                                                                                                                                                                                      Entropy (8bit):5.404501035358285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2PVs15UM2xy+zM8SXfuuPHsSwb4IEXeUd8L2:q45UMF+zwXfJPNFXeE8L2
                                                                                                                                                                                                                                      MD5:95E8AA6F3BF68660D28021A45165F218
                                                                                                                                                                                                                                      SHA1:DC0BFF2CE09333B39663F80DA0496E7AF11BF16A
                                                                                                                                                                                                                                      SHA-256:DC0B948F17DC499D2D543D3222CFFE69837F2D927FBA7A0FE4F6F392618B9178
                                                                                                                                                                                                                                      SHA-512:B0F3B5BD80B7E00BD1A4775BE8AA7457BA84582F3508570E1F6C38321A35AF281A4010F0155B802A8202E6A3BDF9288CD105A6DE1599B69194453702AAEDAA05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/3Av_LOCTM7OWY_gNoEluevEb8Wo.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5295
                                                                                                                                                                                                                                      Entropy (8bit):7.873580675920419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/gEhYbZyVRdHgYyIeYRBKaPK11WyeLXRiS+ZOWtFj/ms:/gYYNuPHgYMYRMaKWXoSCtFj/ms
                                                                                                                                                                                                                                      MD5:67B245EFD5EAF05895E5A90470B53DA6
                                                                                                                                                                                                                                      SHA1:CD70E63414E5F8051BA3371FEA330F7C09D79305
                                                                                                                                                                                                                                      SHA-256:5ECE0FB589A6F2B48BA98303D6ECBA2E286BEAAA23EDD4054C80E1D791CE6A1E
                                                                                                                                                                                                                                      SHA-512:360022878BF1BA68A2BD1C09994E3114226CF3212029A5E8EBA8C9BC99B2BD9BAD0E36A1EA99ACD5BB714ED4B26FB99ADA432124A25368A509844A5E449A17CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT._ZGgsvBReMGdEImKjT2HQi&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.... .qN..MdX./.......P....krz`S.b.......D.l.7..i....UtC.C.s...w....=8.....)...h..)..A......GZ} .QI.G ...QE...- ..P..4g.h.v...)<...)@>..t.RR.~>...:......,.}..0.........g.-GY...?..d.d.QP..o...i.......z9..Yf..j....~@.ZO..h..XR.A.. `.j..=......ji......j9.r...=(.Y..78H..?.S........c....y..q.i...j...H....s.K..)qE..c..j*Z(...R.....&q.i...i...SW.vp0(.a.n8.M/^..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):589
                                                                                                                                                                                                                                      Entropy (8bit):5.085028072286348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                                                                                      MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                                                                                      SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                                                                                      SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                                                                                      SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                                                                                      Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):470
                                                                                                                                                                                                                                      Entropy (8bit):5.065995127247959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                                                                                      MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                                                                                      SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                                                                                      SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                                                                                      SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/kJmzHd7dNpBP4snOhaKYz0ObVE4.js
                                                                                                                                                                                                                                      Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                                      Entropy (8bit):7.854897041993487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEEJH37wzHrCWTg2Q49vcjCa1zC64VxAkXqMM:gdp37wzZk5gE1VC643Ly
                                                                                                                                                                                                                                      MD5:4D71AB43972E4D5D151D4BF66E839170
                                                                                                                                                                                                                                      SHA1:F34FD844AA6DDA10E0A85561AA18B97BEA2E9873
                                                                                                                                                                                                                                      SHA-256:7F7946556B553E8CF43444996EBD1E7A70884F9B62BA36CED09D72D20B106212
                                                                                                                                                                                                                                      SHA-512:7EA9EBEE803BC0C82CB79207F6555773C8B8C3ABC5029C1FEB24466B8A90239DEEF6B9419557A3B3907511495F5204181373259EA33D12C1CE622005C3295A17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?._...=.'.......2...b8y%..........FO...V.m7.[..B.a$w...F...Iu.0..j.....q.{m..*[...H.D;.T,W;...H.._Y...J.......u,....M..IH..2...T.O\.u.\1...).p..8.....{.........>.;o.w....@.CJ....P.c..*..M....E...W...8.8Q.ns^....u...,...m..Ea$m.ZI..$.......,}.....&.C.l..S}b.zG.#{I..af....HKc.`s[...7....Mwq.H.E.sj..q..w........=..af.ZZ..j..@+....+.(.[8C.e|..'.........cV-.S.kV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4796), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4796
                                                                                                                                                                                                                                      Entropy (8bit):5.374847251545261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pqH070sksVaZFyxieQEtcIa08UVN12S0gh+W:57AsVaLyY0tLxNLYW
                                                                                                                                                                                                                                      MD5:34C9A18A8740B52B2E2037582097C0C7
                                                                                                                                                                                                                                      SHA1:EFF097FD09E6374EEC044ACE7B21DB4BFAB66EFD
                                                                                                                                                                                                                                      SHA-256:485B909C28F864B1993B469EBE55133C83EFB80C6026F5F5CDD4C5D6D1B0ACF0
                                                                                                                                                                                                                                      SHA-512:04BA9D48FBB8859C5255B14349C2529398272F5F992EE56B2D79B530F58E869A7B4A404B70B76D470EB5E82844D33847D1266D63AF12F77BFC5DF5D0558E7FB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var WholePageTemplateBingChat;(function(){function t(){var t,u,r;i||(i=!0,n=_qs(".wpt_bc_container"),n!=null&&typeof CIB!="undefined")&&(u=CIB.insertAt(n),u.setAttribute("serp-slot","lite"),r=SydFSCHelper.getConfigOrDefault((t=_w._sydConvConfig)===null||t===void 0?void 0:t.enableSunoBopCustomGreeting,!1),f(r).then(n=>{if(n&&(SydFSCHelper.processCachedResponseUsingCIB(n),r&&CIB.onResponseRendered))var i=n,u=i.messages[0].suggestedResponses.map(n=>n.text),t=CIB.onResponseRendered(()=>{setTimeout(()=>{var t,i,r,f,e,o,s;let n=(s=(o=(e=(f=(r=(i=(t=_d.querySelector(".b_ans .wpt_bc_container"))===null||t===void 0?void 0:t.querySelector("cib-serp"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector("cib-conversation"))===null||f===void 0?void 0:f.shadowRoot)===null||e===void 0?void 0:e.querySelector("cib-suggestion-bar"))===null||o===void 0?void 0:o.shadowRoot)===null||s===void 0?void 0:s.querySelectorAll("cib-suggestion-item");n&&(n===null||n===void 0?void 0:n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15088), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15088
                                                                                                                                                                                                                                      Entropy (8bit):5.189911346037812
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WHTUQdwUKASrMxdhuCMnirx/hN3AjXcn1bkoDLw2USsUeye:WHwqI4/QjozKi5e
                                                                                                                                                                                                                                      MD5:6100D2A3324E8EFD4DA73EC7101F3000
                                                                                                                                                                                                                                      SHA1:CB9987C5BBA13D8FE33F0B420155AEE4E8CED2D1
                                                                                                                                                                                                                                      SHA-256:75EB6620C2B15BBBDFDA091DBAEF7B9DB040DB70DE388C30EC9DF68BBC33DDAC
                                                                                                                                                                                                                                      SHA-512:4DB99F39035ADBF3688FF934600817FD52DCD048B7A7FB2A5050D4376861F966EE11CA13F1744ADEEE3F3B1D620683853B64B36F6A88F28D65EAEBE4B7346FDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/y5mHxbuhPY_jPwtCAVWu5OjO0tE.js
                                                                                                                                                                                                                                      Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b){var k=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b);k.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w){var k,b;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.enableCopyText=!1,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.to
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):433
                                                                                                                                                                                                                                      Entropy (8bit):7.030227529435509
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/aIVW+Serf8fB3stAlIZLkFxRmmrivjv:AVerm35lIZLkFXmrL
                                                                                                                                                                                                                                      MD5:BF679154615C8C8B0180C0BD67F882A4
                                                                                                                                                                                                                                      SHA1:35AB64B704227B0EF0A30DC9AB502C294F86155E
                                                                                                                                                                                                                                      SHA-256:41736F3E111334A9650F5FA532B04FE6C5B94FA9D0E772AD493270EF6163D629
                                                                                                                                                                                                                                      SHA-512:F0F308ABD742E582F4D9461D3DEFAE9A0D39905C0B41C653F225B8F74175CFC912E2B3F8569E5A39082CFBDB34F0EDEBBD057715D993552C9376D51121391D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...FIDAT8Oc..(.....42....@.!...........9....\L..................2...2,,,&........utt\...`k``0+$$D+&&&...z...S...3f.P...;....icc....9;;.YZZ.......m5.>..$..........,.....JJJ.KJJ....\QUUM.......>.kE@..888....^okk{DMM-.(wXSS....2..c.....999.....@........aff6)<<...F......'.....|u...}}}g.-....*puu..R.......<.p....:.@...d......I%`.1.l.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13802
                                                                                                                                                                                                                                      Entropy (8bit):7.965365904206834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HGTWWjEl9zQk5v6t7NVIsrxRCjRGw+1kvCMG5z:HG3QyoM7HIsrrCVGw+1Bz
                                                                                                                                                                                                                                      MD5:0794416883837AE84955B910A1B18845
                                                                                                                                                                                                                                      SHA1:2E802EA4CB149B361DC5B81F6E97A6895D1B7D43
                                                                                                                                                                                                                                      SHA-256:7D297805F63766F59A57CDC38EF7A680E2A92AF6C5D2EDDA81B22F3C895DD30E
                                                                                                                                                                                                                                      SHA-512:A2A245F0C00D47FBDC28E02EBF5E6F9C094590F7333E43698F46018F806C87A8944ACA4934CAFB1AADD36D492341D63CA597D7B2B640571D266EAF15AECCBE5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.3XRB3SyyqpdXKWgJRdt-Li&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^...+2..aW. W.-.I.w.....S...O.........`1...N.p.!<...C.....J.6.C.*o...,.;..G.@....!...I.n.b....6#....N+.....l....^..:~.........d..g... ...k..G..V]'...i..+-.i-.#pF..|.H.v..]n.-m>"k...A.......UB..U .r{......H-.I. ..!...R.8..}...Vu15aQ.i...Ms.C..~'..no<?u".P.)iw.K....!`.b..T.22VH.g...H..K6H.mbeh.g.........^..../..Yat..}.P..o....Xs..zW....P....t..r#...RB.Ey"#.I.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3462
                                                                                                                                                                                                                                      Entropy (8bit):7.733363497895093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:/JuERAQTWt2cuCavztot/xap6K9j2Dof1Forxj1jHdVNYHABqLg0SxnmE71OfKIY:/gE3TWuCdoT2yMr11jyAXxd71OD1D6P
                                                                                                                                                                                                                                      MD5:8E07FD42EE887377E6BA2665CFA40185
                                                                                                                                                                                                                                      SHA1:87A735B6A3AB330D2BB8609479EF85E50351A448
                                                                                                                                                                                                                                      SHA-256:8E0388BBDD819810E9FF020A42F85EBA16FA5BC6325E39826FBFFE298F681096
                                                                                                                                                                                                                                      SHA-512:54287CFD994B474081200FE41BFDB311B91243D1E3CC2337DCB9CA85B78E8734E9E9C6ED08DE6E65FD957E8F44B01E330F04B2AF1E41B28CACBD144F69126C42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.X.......(.....R.R..RR..(.......z.->:.j.l.$..j..s.x...............uO.)l...*|..C. .R.0.....R.N.8S...C.J.6..b.@......4.Pi.vi3IE..x........m...U...OLAHi.....mO4.Hc....@.E.P..QEICM6.M6..)i..@...QH...PI&r}.Y..U..(.1K..zgZ.X..i.v.}+C-....E^.jF..A...^.E=.......)..B..8.U.....<..@.L_6P..97.w>T.J.H.......n.....v1N.....#.T....b...M......&ih...4.Zb..3M....'..C.y...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7380
                                                                                                                                                                                                                                      Entropy (8bit):5.383108888919408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                                                                                      MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                                                                                      SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                                                                                      SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                                                                                      SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/yqxI1Xy5YBNBCcZ0Ovt72TaBN84.js
                                                                                                                                                                                                                                      Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                      MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                      SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                      SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                      SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
                                                                                                                                                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4733
                                                                                                                                                                                                                                      Entropy (8bit):7.8280414301095105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEdaFzhpKvHGeW6PCK8v0HRNTEm1Hjn10+37M1PI0yDec1mgg:/OVLKueWKg0xNYm1++L7Dec1mgg
                                                                                                                                                                                                                                      MD5:34294A314E346876C19E1BB9F845663F
                                                                                                                                                                                                                                      SHA1:FE6105D1928114D46618D3D99ECD644A95E5A4FB
                                                                                                                                                                                                                                      SHA-256:AA56E0EB538C12BB2BA23DD904C7507D093275DC15CC0C027FF7DAAEFAB4FE44
                                                                                                                                                                                                                                      SHA-512:86B4BC87ABCCB729AB5CCFA9620295EE52546195F59B49B19F48E6A5933C5962910AB4F488BEEBD678E5D40E27AE6175CA7797ECF3F9F95F6F81ECBDDF3898EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]2c.e./.[..(..I......A).....X....'.+N.......00c......_.6r.&1.Q@.D.w.d....8 .T.w.r.....Z..F.E..-...V.\Ej.Pu}..;S.|.z.@.5...........X...f_o0.E...T..'<TX.d.m.>.......n2..Si.#.*G.j...ja.JG.".....PR...81#!i.#/.P.O.=.F.b...x51..j...C.......n.].....Y......FrG.P. ...R)).a.+u.....H......-.?.1....Q..[..O...p?!.....*..~t.a..@h...'>_..JB..F..SO....b...zS.....h.!.A....Q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5460
                                                                                                                                                                                                                                      Entropy (8bit):5.13612982420037
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                                                                                      MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                                                                                      SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                                                                                      SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                                                                                      SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                      Entropy (8bit):4.837090729138339
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qbLkyK4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQD2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                                                                                      MD5:1F62E9FDC6CA43F3FC2C4FA56856F368
                                                                                                                                                                                                                                      SHA1:75ADD74C4E04DB88023404099B9B4AAEA6437AE7
                                                                                                                                                                                                                                      SHA-256:E1436445696905DF9E8A225930F37015D0EF7160EB9A723BAFC3F9B798365DF6
                                                                                                                                                                                                                                      SHA-512:6AADAA42E0D86CAD3A44672A57C37ACBA3CB7F85E5104EB68FA44B845C0ED70B3085AA20A504A37DDEDEA7E847F2D53DB18B6455CDA69FB540847CEA6419CDBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
                                                                                                                                                                                                                                      Preview:var Button;(function(){WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x315, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22803
                                                                                                                                                                                                                                      Entropy (8bit):7.97127174544674
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NJEDJ8mugipA8qG3A3dzgcHtufeaT50RyhlzVxc0gaPHeTF2Cwnwo1lSyy2G9:Ydpi28qG38JGeaTuIViVEDwo1l7G9
                                                                                                                                                                                                                                      MD5:8514FFD07A8930EBFD95A7174E515363
                                                                                                                                                                                                                                      SHA1:75DB8C4196F3A2EBCF34334AE9F8C824ABD8FA6B
                                                                                                                                                                                                                                      SHA-256:FA18FDEE3FF4F6FA63E0FFBB7C1EF93FCCB551621B497D7D22FAA2AB2EAB9415
                                                                                                                                                                                                                                      SHA-512:058A6E57BE11AB349A3997E02F3FE0E61D2A909BBFB2D36693175BD2C1A0F424575C762E649E28931AE094877FAC6D71CB93167468CDD67FF78D85FE65963B04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse2.mm.bing.net/th/id/OIP.kq14Ae9pGNCWTsw85l7fLAHaJ4?w=236&h=315&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......;....".......................................I......................!....1A"Qa.q....#2B...R..b.$3Cr.....s.%DT...4S...................................3........................!.1AQ.."a..2q....BR.#................?..<r...._.....7..kt\....r=..w[.|...<..:.......F..We..x3.......?=z.z..YGt....b......w_.. ..>......(;.....|.z.b..0......L.H.(:..W.......io....U.......?..hz.......~.xX.t..b..w-....u......dA.GKg'.?=.....yb.&...G}G.|......N.d.W..I...#B.v.....c.k...}t..Eo<l.X .X............;....y.....9z..<...W!T....p.:...[~.:W2....;......!.A..I.#....../.u.1.-...c4.H..oa.....G_MIH........6.{u...s...$.d`.......l3u..A. {....s...y.[.u..:.k._B.MI ..u...A..U...,96`....H....a.....tD..?=7....>.....N...o......hZ". ...|...2..L.......Q.d._.k.I.G.i....;~dc.....yL:.K..k.G.i..[..Xy.[.R..H..=>...g ..4a".....L...|.[...].!V0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                                      Entropy (8bit):4.746571054177901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                                                                                                                                      MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                                                                                      SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                                                                                      SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                                                                                      SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24411)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):210549
                                                                                                                                                                                                                                      Entropy (8bit):5.345390948204362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:0BXL66DvU7sVy4GBEC1mu83so8qvx2b/MlS:0BXL66DsAVy4GBEC1mu8co8qvx2b/MQ
                                                                                                                                                                                                                                      MD5:02778ADF930525728E241D037D15AFD6
                                                                                                                                                                                                                                      SHA1:481C53C623B731C03CADF0FAFF76A975231A29F6
                                                                                                                                                                                                                                      SHA-256:1B4C87466C27A40DA1F878F1DAB890248DEBE449B0EAAD6A1BDE242A1C3D95CF
                                                                                                                                                                                                                                      SHA-512:473C117CC82F5F26013BF43D6B60A98CE82A2A34E340E2FBAC2F8A87CD0FBB03CB76A3C05E908990F27D895F8E09E21C1968F5380CB6BEE36C4F8B0BE1FB4F35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.784967edd2aaa416a114.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["traffic-card-wc"],{48071:function(t,e,i){"use strict";i.d(e,{a:function(){return g}});var a=i(33940),s=i(78346),o=i(99452),n=i(79545),r=i(82898),l=i(23549),c=i(78951),d=i(23357),h=i(54297);var u=i(7476);class g extends s.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:r.Aw.Click,behavior:r.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+t:"sd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):674
                                                                                                                                                                                                                                      Entropy (8bit):5.239693493116514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                                                                                                                                                      MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                                                                                                                                                      SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                                                                                                                                                      SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                                                                                                                                                      SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                                                                                                                                                                                                                                      Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                                                                                      Entropy (8bit):4.668483757580685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qszSsYLSe3KbYTWPxMQgHV3OQ4YTWcMYTWPxMQgHVmJKQ:qRsQSoAaCHgHdBKaCHgHIKQ
                                                                                                                                                                                                                                      MD5:1D9E860682343C8CCC81D852AA6C9048
                                                                                                                                                                                                                                      SHA1:576AFBB30EA7BEAF6BFE2A289AB37C413F92EA5D
                                                                                                                                                                                                                                      SHA-256:65FC0E507E9D1BAF5E840CDE7EC319D695446F361984F0681BDA2A26AF294B9B
                                                                                                                                                                                                                                      SHA-512:EF44AF70FC6FC7BCFABD0694D49DE04EE4C4399C042782AD60331F78DE6E489F22682D9E1E3EF3640117E6ED5A6C39E66AEAC94C8E869D6591A92F0D51C5BEDA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Bnp=Bnp||{};Bnp.Events=Bnp.Events||{Render:function(n){sj_evt.fire("onBnpRender",n)},Close:function(n){sj_evt.fire("onBnpClose",n)}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15088), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15088
                                                                                                                                                                                                                                      Entropy (8bit):5.189911346037812
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WHTUQdwUKASrMxdhuCMnirx/hN3AjXcn1bkoDLw2USsUeye:WHwqI4/QjozKi5e
                                                                                                                                                                                                                                      MD5:6100D2A3324E8EFD4DA73EC7101F3000
                                                                                                                                                                                                                                      SHA1:CB9987C5BBA13D8FE33F0B420155AEE4E8CED2D1
                                                                                                                                                                                                                                      SHA-256:75EB6620C2B15BBBDFDA091DBAEF7B9DB040DB70DE388C30EC9DF68BBC33DDAC
                                                                                                                                                                                                                                      SHA-512:4DB99F39035ADBF3688FF934600817FD52DCD048B7A7FB2A5050D4376861F966EE11CA13F1744ADEEE3F3B1D620683853B64B36F6A88F28D65EAEBE4B7346FDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b){var k=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b);k.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w){var k,b;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.enableCopyText=!1,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.to
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):316988
                                                                                                                                                                                                                                      Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                      MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                      SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                      SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                      SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2345
                                                                                                                                                                                                                                      Entropy (8bit):5.430823558900782
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XdvGFv6g/965KrMq44NI91hJRdmWYtEjoBNuFawj1Q/E60SIX0lA:Xdq1/sUrMUNSbRmWY6s3uFaB0SIL
                                                                                                                                                                                                                                      MD5:1511E1305FBEAE4E2826EA0E2FE94E96
                                                                                                                                                                                                                                      SHA1:B1E8F4E08EB188C1FF157375EFB8AFE5077EC33F
                                                                                                                                                                                                                                      SHA-256:E5C67347F550530145AB3D849E51E480FEFDBE3BD7BB97B714B19F7012EDCFC3
                                                                                                                                                                                                                                      SHA-512:DDB65679B2BA30E6E93B0E182F36FDD134926F584745F056A52B1E35467152B0D8D5FF7EF29A8530629EFEA00F31D54C6E15B518CB859D565062261B4B5B9B52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var Feedback;(function(n){function s(n,t,u,f,s){var p="thumb_t"+t,w="thumb_f"+t,c=_ge(p),l=_ge(w),b="fdbk_emotion"+t,a=_ge(b),k="thumbUpTips"+t,d=_ge(k),g="fdbtext_"+t,nt=_ge(g),v,y;c&&sj_be(c,"click",function(){c.classList.add("active");o(!0,a);h(l,nt,d);e(!0,t,n,f,s);c.tabIndex=-1;c.blur();c.removeAttribute("role");c.ariaDisabled="true"});l&&sj_be(l,"click",function(){l.classList.add("active");o(!1,a);e(!1,t,n,f,s)});a&&!r&&(r=!0,v=function(){var n=_d.querySelectorAll(".fdbk_emotion"),t,i,r;if(n&&n.length>0)for(t=0;t<n.length;t++)n[t].childElementCount||(i=document.createElement("img"),i.setAttribute("src","/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0"),i.classList.add("sat_img"),r=document.createElement("img"),r.setAttribute("src","/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0"),r.classList.add("dsat_img"),n[t].appendChild(i),n[t].appendChild(r))},sj_evt.bind("onPP",v,!0,2e3));u&&!i&&(i=!0,y=function(){var i=_d.querySelectorAll(".thumb_n"),t,n;if(i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27050
                                                                                                                                                                                                                                      Entropy (8bit):5.311910726386856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                                                                                      MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                                                                                      SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                                                                                      SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                                                                                      SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/weathermapdata/1/static/logo/ms-start-logo-white.svg
                                                                                                                                                                                                                                      Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2546
                                                                                                                                                                                                                                      Entropy (8bit):7.803283406442613
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAd0OI4KB5aPcWSrBoQ0+np+xbqAzXsFuubRcytZIqCw/nO:gEK3RKB4nSr9RbRciDPO
                                                                                                                                                                                                                                      MD5:E6D83531B7FA5C2DF51CE6C3E3D24846
                                                                                                                                                                                                                                      SHA1:7E15E1D5BA411125F00D43DE99D82440B8154CE1
                                                                                                                                                                                                                                      SHA-256:87C074C6B1696BCB5C4C6CA6A67FDF1923B38C1BA1DE9081ABCCF7B41679E49E
                                                                                                                                                                                                                                      SHA-512:EFC3904DA65B5025EEE62B4C9107F48EBA766B4968DE404793789FE4ED89530EEB00D3979F2AE21822D9CA6A182B688C4211AE564A9F3F30181F430B16C56BA8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.pxbkWbGXU-n7_2ZpyR1CCS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)W4....Y..h.G...'./.x.FM.H..*3..8o`{..!.v.k.....0.g.}....SG....\.f.'..Q.s.....`/.7.<x.C..h.....Jj,.j....{F"_.....I.c...r.....2j..6..T..(r:.k.Q.....gg.=+.F....D...m...9.\.........{u...X&..7...+... ........8..2.D...x...]. ..U...1......C..Uv....#1E?m..'.zO....cw.U.|=.[.]......~!.$...X.M...=.=...x...O..... R..RG.2.gj.'..jX.d.{>M|...K0.S......v..Z..j..{k.Z.n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):475
                                                                                                                                                                                                                                      Entropy (8bit):7.31324153579299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/IhKTKDDUnBL0G4rqjlFMWVBPxtZv6ATN3ija7T:mhZDqBL0Zrm7jPxrv68NSjCT
                                                                                                                                                                                                                                      MD5:E11E921BFACDFA311A079DA1CD202500
                                                                                                                                                                                                                                      SHA1:357342D5EFDC3711D578587C771D5401ADD3CC33
                                                                                                                                                                                                                                      SHA-256:968D07EFBEF0C4F1C49F64DFD49D4426C5622B87F75FF7885DB9F2711E370978
                                                                                                                                                                                                                                      SHA-512:FF453EBD7DD70AB58EED870C3019826F5063D483896D2A4FA4635F8A8289E33B978CE87297ECDC7F783AF635EA77DF43A186B036F2D7844B7BB8C7F911DF3C8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA1lt6oG.img&ehk=NMH2dvkqfuMf36qrHtL0jqGC%2bkwuLrNcRAHs9SGj5Qo%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...pIDAT8O.S.J.A...K.....;.I:............Gh%..`/.j!....PB.w.F..e..$..9..}...;b..;....9+..+!..J]..V!.!&C.....g&c.J...].._.v..Y.r..y........o.R.[..$Q.K*....p.i(....u.L...@....q.9...L.....d.p;_.o.R.Y.^..[Jm...$.....M...p.....k.,I9oC~.e..p.....,......\7.ar$.!.@y(.....O1...ik](r{..e.{.`P..2.D..U.:...L.!G....}"<.g|.....y>w...D..X.,.....qXD$.)..X..0*....8.....;.Z...y....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3721
                                                                                                                                                                                                                                      Entropy (8bit):7.885935557762846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:p8EOX+sFWoniEtEYArwkJR531yPVMaz/l7lyW8gC:p8TX+nddrwkJR5ANZzd7lx8gC
                                                                                                                                                                                                                                      MD5:6373AF74029EC72BD9847A2B3B0E17E2
                                                                                                                                                                                                                                      SHA1:499F3B15E5B202D6E0D17382F62D4E5DB3C8CAE2
                                                                                                                                                                                                                                      SHA-256:F13AEFFF81A722E4A0D38CA06607B0C7B9F9FAA3237BE088DD0A0F6A2CDABFDD
                                                                                                                                                                                                                                      SHA-512:443C1533BB75A9E0AE226C3D5821999747668D7BA345F313555DBBE8ED526F21C8CEA585C2AA8E8A59D883B9F7CB01F8CF6814453FEA46C7BE300A045F7C79D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_kFnd2nLoluj8oaLlLKuLaQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i...r.5..+.].*x.s....X...@cV<..5.t.DY'.E5.o.T.9F.J.R..j...a.?J"..;8..x......+..z.$..\!N.G.....R.X.$..._4.O.....g..ms..d...j#........m...<.*i....K*.w..R.FOR;.'..Z....5..'...r4{Hl.Q.$~X.eroa.......X..2.%J.;.[q'8.u.FN..Y.^..F...dg.a.....=q.[....[=.+...Khn...(x..O0..$..0.....O..z.*}..B4.w-.h&^a.GT=j...&.X..0=E\@y..........R`..\..1..4.Q.9A4c.ev...$..%[#..YYM
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 71 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2151
                                                                                                                                                                                                                                      Entropy (8bit):7.872951315618691
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wALfpZBNVjYH3oVgMoFTzNKFKeEbnAdZW+NaZIJIWOb:wWlVjW3gSfEFKeEbeM+v6Rb
                                                                                                                                                                                                                                      MD5:3AC86D621FF0EBA135AC60EC4451C5D5
                                                                                                                                                                                                                                      SHA1:D3EFB46D97036091C4952946491A74298C707316
                                                                                                                                                                                                                                      SHA-256:F47EBF797F809310A946BED7842A7592D6EDE6C066BDE51E0EE6AC8BAF91EAB2
                                                                                                                                                                                                                                      SHA-512:F207957AEE16727FE6140DF635539D7A548DDEE6BA0927B05E5CCBF330E470864C48DDF70FEC6D751E2A41E47F8919FDF5C0DC76C3CA4671C284209A4C56AB5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...G.........D;bP....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.W{p..._..1..K.o..sw..1$..;.....`...u|ET.h.a[.*.[.W..)*8.....*"..y....M...h.4 ....'....:.Q...g...s........q.........}6.~...ex}.z.<X.EM..u\=...].....LO>.O..t{.fT.....M&;b.9..!..5........2C.u:..Lf.'.....g~G,6..f...x|oGM.M.N|R{z....].{^...}2....T....>.+..;..N.w....L{U.T*.{"..x4.... g.++v....F...lK&g.I...4...+..k.F.vF.....}I.7+,K.W...}...??d......l.N.]z6Y...dz..........,srp.c'#.....:V1..3Nr.XrAw,.p:.j.{4.t:.........uG.5g+.....nVk.|.F.....&u`....@..5.u....D.F.h.).JR.!z.V...B......|/A.+.I.2.5.C..v..F[......Q...Ae.....+D!.4.r.%i...8d^.....N..r9.V....-.%.....[H..Si..2..d.z9......T-..=....C.-e...3../Uuy(T!I}]....vF..-$..0..S.oQB.E`O......AC.a...%....WZ^^..3B..Zqq......../.m+u.f...r2.n(...&u..,..O.`0.. .......VfW)..s$.<.......e..S.y$..r;.c..L.Z"..,L..t7.u....N..f.......)K...Pg`.&...P-..ywN..N.c.,C..dd....i.R...i...s.$..8...W.4d.mC.h.1J.Q....W..Y..`.N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13518
                                                                                                                                                                                                                                      Entropy (8bit):7.947499080505024
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:H3EuohXppL47P0gptN21gI+vIswzUch4TC:H3EuohXs7P0gpe1EQscUO4u
                                                                                                                                                                                                                                      MD5:CBCF78C1DA853CD0C8D16B55A275B753
                                                                                                                                                                                                                                      SHA1:584C49A9FE5860634E5EB9E5C0C571491FB1F6A3
                                                                                                                                                                                                                                      SHA-256:DDA53112250B5EC81321D920785A724BE5A052E8B3A2047AF0E2F6C42A6AD817
                                                                                                                                                                                                                                      SHA-512:3E3DF7D71B02A19EBA5BAA66DD191821A51E5E1D1E2AE645E556F094DE41965F6708162C69969C0F975A105448A6AC92C8EC723EA54E6DF0A1E556797299D9A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.0NBH2k-m1RGMa4BBWbQ2bS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1.....\T.I.X.aT.F^."..Z.Z..E.....z.Q.@l..`.l.So.@.....&G.M<:..~uU...H...E.e..*.I...o....v..Ir.z2..jh..%...X\.ovV..6B.l]:FO.k^.r.....G?|~".......>...q.v7....s..8.}j.......f....n+.V..2h...d.N..v.MK......y...h..........Dc;O4.h.L...\R.........&#....N.mJ..*G.'.E3.'1..W..b..=....[..|O!.o.z....i.x.......S#..T....?a]..?.....$.Q...u....-C=.....Ye..|.f.\.....1_......V3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):433
                                                                                                                                                                                                                                      Entropy (8bit):7.061710479506836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/knTquTOo1lpLLAtDDzzZuC8KFSeWctqP5xN:qquTl7mtDDzdB8K4rmqRxN
                                                                                                                                                                                                                                      MD5:39BB35C93EA55772C729E53F6B0482F3
                                                                                                                                                                                                                                      SHA1:158BDC9DBD5918244EBC958FC731905322C8B9C2
                                                                                                                                                                                                                                      SHA-256:2EA1617CB70B71BFD3A6FA2D7DA1FD79DF6D9817D3C1FF998BF1D4613B130E1D
                                                                                                                                                                                                                                      SHA-512:800AEEF9826138493834A625F41A2884773AB1233FFD9B381A51381254618353FC01E1F05C7D74CB68E38CF086120A52835BFBFCA9D2DCC9C46AA06403580196
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAFMHyy.img&ehk=Vn6q4kODGh9wHgXyQrDOfopa8kKTdUnpN%2fawhVLCHsk%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........d_....FIDAT8Oc...P....eR...f.d...g...e.]........b ....$...1....._RjF..-r..3H.....2oR.....S.w.u.N.l.....5ij\y}SJv^abnQIvvAq|fn.cNQixnaIAnQ....C+w=>.......].fn.....%+?5.w..2w...g.+(-........._Fn...../..../`x.Ak...Y.._.._T]$..;5..o..K_.I.i.....9...E....a9..N...q..Y.%...Ws..Oc`=v....+..(..@....0..q .....>...P6#...1.....#.....M.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                                                      Entropy (8bit):6.647968624080909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmNpMUDTljnDspHAkTBwKc2+PJy79SpvuhwZUn9YJK40Ujp:6v/7uNpMkqpAMwKUq9UvuhwakK40UN
                                                                                                                                                                                                                                      MD5:0F87E3658252E8AEBF126BD6E11CA2B9
                                                                                                                                                                                                                                      SHA1:6923B747F970F2A8EE99522D9A5139BAD79153CC
                                                                                                                                                                                                                                      SHA-256:6D279C2743616B9DD38580AAEF0CC50AC34D9A0551F70E2A2C04DE698367BF0D
                                                                                                                                                                                                                                      SHA-512:DD915C5A8E78A639C8FF39BA2F3054FAE07AE983BA8E53A193ED25A3F9FB1026B69632CD8FAFE74347F642561053823C1DEAD4F9F6D8CC0AC516D496AD741390
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA36Tom.img&ehk=p37yLE2T5PdV3A8%2fx%2bOh0P3cLdBxNjd9%2fBixW9yQSkI%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............h6....gAMA......a.....pHYs..........d_.....tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O.-.. ..{;......O<>...s.<....7.......y..~..S..._.!.Z.....6..&...Cp...]...Bg.o.u...t.=..Q@?..uY.7..q0j..0. .. K.........6H..%G..g.....=w.@.8..O.#..>...(u..k*j"q......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5944
                                                                                                                                                                                                                                      Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                      MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                      SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                      SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                      SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):109
                                                                                                                                                                                                                                      Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                      MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                      SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                      SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                      SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8953
                                                                                                                                                                                                                                      Entropy (8bit):7.9266402327387775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/gGbz083FGksmOCg2+ssRBGo7ZlVATIphK545XKzwbQFDVf8n9Yh7QqH/:/g6xFGksmOCSjBGoFbAwM2XKUMDg9Yhj
                                                                                                                                                                                                                                      MD5:94E869DEFE0BB99DF69C8CEF361962CD
                                                                                                                                                                                                                                      SHA1:DC11475891A171995F56C0A0BEB84DF3355570D1
                                                                                                                                                                                                                                      SHA-256:CD5AD8F9AD443E23EDFFD400D91A1815AE5BFC6E0CFCFDB994B7A4AF17BC4065
                                                                                                                                                                                                                                      SHA-512:DB6186815E9F22B853EA85E767103C94B6FF126BA74A215E38B899A7D74358731E5560FE2B930391390FEBF0427C720E675853698C9C6A487C4014B46725FD83
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.120742f8c4aaeb0f37e97fd771672635&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..MJ...~.(}^.q......x.`0...e.#F.f.`.#B{..f...n./.Mgg..JO.s..h.u._..]...j.......UnbH.]..*.&.@.tB..q....w......g.S..B...X...XV7(...z.Z9....5......B..b...'.+.w"...;.K1...v....W....'....F._.....Y....F\....>v...^..p..ev...D.......H..`...S.Qc.&z.8...[.......n.NH........A...m..}(.{9..}...H.U..$......R2).z....).K.....O....L..........S..q.`.=h.b.h.:..?.7..Hu.C..-O..0x..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):72609
                                                                                                                                                                                                                                      Entropy (8bit):5.3147811379782235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:FBoUzfIn3ug4phZ1dkhmhRhphLhUh4hBhjhghvhBhrhLChjhnh5hohLmhcM9V:FBoUb03Wp7UIbnl+mrNq1ndApJDyIhRV
                                                                                                                                                                                                                                      MD5:6BF79124F4FC633C0038AB5876D0FDFC
                                                                                                                                                                                                                                      SHA1:FBF7348533014277DD340420AE8F2838AA6AA88E
                                                                                                                                                                                                                                      SHA-256:3F519F59280A51418738658F8ADED48064B2863C0D7D4111886C799CB9B0E796
                                                                                                                                                                                                                                      SHA-512:240A401785D11F67B16F4F1603C84083CE2F789CED61D0384367508CD40645632F5D171B4643B3F791068B221D53B4410FFED9088907161401B7900257F2CEF2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.1e651178ee74563062bc.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-connector"],{74950:function(t,e,a){"use strict";a.r(e),a.d(e,{ContentDataDisplayTypes:function(){return B.jF},ContentDataRenderPlaces:function(){return B.aj},LocalizeLocationService:function(){return bt.m},LocationDetectionSetting:function(){return L},LocationUtils:function(){return A},MultiLocationWeatherServiceImpl:function(){return Et.H},OperationFailure:function(){return B.Uh},SettingUpdateStatus:function(){return B.SU},SkyConditionCarouselBackgroundUtility:function(){return M},SkyConditionIconUtility:function(){return Qt},SkyConditionSvgIconUtility:function(){return zt.qz},StringUtils:function(){return x},ToolingInfo:function(){return de},WeatherConditionKey:function(){return B.tk},WeatherDataActions:function(){return b},WeatherDataConnector:function(){return Ht},WeatherDataReducer:function(){return qt},WeatherDataVariant:function(){return ae},WeatherMonthlyForecastBa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                                                                                      Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                      MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                      SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                      SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                      SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):5.542844377806831
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7Ysdn0fZh3NyK4h8OZqNiyBxYgsLgTM0:i9usXNyBSTkT
                                                                                                                                                                                                                                      MD5:7E3D6A6B52F721937D284067ACBC2CD5
                                                                                                                                                                                                                                      SHA1:CD38D2772B5C6C557B8568DBC69B2282DC3DA554
                                                                                                                                                                                                                                      SHA-256:0228E149F0F97E36D1CF3FC7A79DE97A03F1E8A30E64A0BE2E3899F32546CFD0
                                                                                                                                                                                                                                      SHA-512:82AF5DBA22523B03311A58FC1D143B6232B9198F9255AC00126A4059627C34231FF825C37A0B457E34479115C45073F0DA8336066FDBC1EC20E69C4D2ECE4B36
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..!o.P......P..?<.$M'.NB.$EB..\..0.y|....?...{I....Gp.}..e.<....M....Q.A...<D.....$I.8.Q.5l.a.....v.'.E.............w<.x.,tm..,..>.(..8rN........i.....Vs:..gQH...%..h|]..4.l...#... .~...j...........gl......#..9......B...8\..*.gY..i....dE.^.K....^_..p.........o........IEND.B`................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3116
                                                                                                                                                                                                                                      Entropy (8bit):7.852562264096443
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAkSn+xJZd6378I7Jrdc7eIXZhLH3AwLrDvxA1fXIG6YliNU+dh0JhNFQ3:p8ExC+w78k27zvjxA1fgNishQNFQ3
                                                                                                                                                                                                                                      MD5:117ADECC593FA5F00F0207A8051A1C99
                                                                                                                                                                                                                                      SHA1:9F887B73BB3189DE6380403AB25109D38F3603FF
                                                                                                                                                                                                                                      SHA-256:12E43FAF35390CD8654773E5ED991C721F09528D1FAA635D97FEAC8ED5BDAA9F
                                                                                                                                                                                                                                      SHA-512:E80D24C64D0FE48EE0824F5BD6DCFA128CD504C2F8453A8F48E3934F059398FDDC6A7974D286070F3C531D61EC864150A7E6E28E04E9C97A80DF744CDA774955
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....*[eG..e..V.(o.y...7J...9..[..n..c.pAc..~.5........f.d..Q.p.N>`@.=~...CU5k.k.....k]4"......F2}...[....x.....6.u3...0..'..B.g.(x.@.D...\..).1H....I..8.b.[......gs.h.7...[..*rI.s....*_.#.r+.>.Nm%.dP.".9.v.."LWu..R.7.\.../ ...Vu/..\wG.[..!.".r..F..#'...zw.n{..Td.$:..;.\5..r..B.'...|.w.$..-[z..qa}s0..\..H....W.%'.:\R..i^...0....e..}..c^._..7..u}.2O..;.?......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3814
                                                                                                                                                                                                                                      Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                      MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                      SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                      SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                      SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3893
                                                                                                                                                                                                                                      Entropy (8bit):5.186910969751094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TSeL4/3LQH4QaJwW3LQH4QaJw4Lx/3LQH4QaJw4LazLhILOu9L6/L3i1HaOlfrq3:m38A538Ap38AVOm1rJ65ekiQQ2
                                                                                                                                                                                                                                      MD5:8204955C0877ADDEDC14C192DEE0AEF6
                                                                                                                                                                                                                                      SHA1:D25BB03FC662B9FC9F560B56AA6C40EB3A2F41B2
                                                                                                                                                                                                                                      SHA-256:DA8593446A48C86C7FAC3EE10EDD6967983867E1ABC51B7C093BCCBA7C0DCD60
                                                                                                                                                                                                                                      SHA-512:F92DC8F48E2E6353FBBA856B3F5CA6D7405FD35E3E3ADD91B7171473DBBAA256298AA4C6D2A39879996E88C6B10BFFDC9FA85BC8EF79DABC224FAB62BE2420F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/MostlySunnyDay.svg
                                                                                                                                                                                                                                      Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="36" cy="36" r="30" fill="url(#paint0_linear_2_21524)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 54H50.1176L50.1248 54L51 54L61.7498 54C61.8092 54 61.8678 53.9965 61.9255 53.9898C62.0744 53.9967 62.2242 54.0001 62.3748 54.0001C67.6905 54.0001 71.9998 49.6909 71.9998 44.3751C71.9998 39.0594 67.6905 34.7501 62.3748 34.7501C62.1637 34.7501 61.9543 34.7569 61.7466 34.7703C59.5495 30.5961 55.1695 27.75 50.1248 27.75C43.7666 27.75 38.4643 32.2711 37.2575 38.2739C33.1969 38.5888 30 41.9836 30 46.125C30 50.4742 33.5258 54 37.875 54Z" fill="#E7F1FF"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 54H50.1176L50.1248 54L51 54L61.7498 54C61.8092 54 61.8678 53.9965 61.9255 53.9898C62.0744 53.9967 62.2242 54.0001 62.3748 54.0001C67.6905 54.0001 71.9998 49.6909 71.9998 44.3751C71.9998 39.0594 67.6905 34.7501 62.3748 34.7501C62.1637 34.7501 61.9543 34.7569 61.7466 3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.dff3174d-c8cf-4132-8c42-90ebaa81f245&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (994), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                      Entropy (8bit):5.188753989265299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qou8GFu7QbGcnTCi8xem41WB/ZvsY9+HYjhcY/6vh:ksBTCCmx/ZvsY9+HYjhp/6vh
                                                                                                                                                                                                                                      MD5:84217B7BD5A4553171EC41D20D27C459
                                                                                                                                                                                                                                      SHA1:06601BE98C17893A465774F127FC67C57620D702
                                                                                                                                                                                                                                      SHA-256:794129C3C6A3E39980638403CA15F9D84A588AA2EC48CB49843389AD2926E14E
                                                                                                                                                                                                                                      SHA-512:877E2354A63AD7DB51D17282A0FC887D1D1763B7A490F69DAA67967A7EBF2BD24F7975B71A47A03D98F39F632C785537C10DB4D3413690D76963CE0CB10929FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/BmAb6YwXiTpGV3TxJ_xnxXYg1wI.js
                                                                                                                                                                                                                                      Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(SydFSCHelper.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"),SydFSCHelper.sydPayWallTrace("sj_evt.fire waitlistUpdate:eligible"))}},!0);SydFSCHelper.sydPayWallTrace("_sydPayWallConfig",_w._sydPayWallConfig);r?i?sj_evt.bind("onP1",function(){SydFSCHelper.isSydFSCEligible?(sj_evt.fire("sydFSCLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCLoaded")):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCPaywallLoaded"))},!0,100):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCPaywallLoaded")):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded");SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCLoaded")},!0)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):241192
                                                                                                                                                                                                                                      Entropy (8bit):6.049802241787744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ls6lXelzhnwcD+VNpQi0jiI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCck:ls6V2W89jiI69hE8UFhcklj7JG+pFrc/
                                                                                                                                                                                                                                      MD5:2609EB3C056E10D47E06BB9B9D58A9B4
                                                                                                                                                                                                                                      SHA1:CA44A929F1BF282933A767162F3F145322917982
                                                                                                                                                                                                                                      SHA-256:DEC1592D4541BEB2B569B25D4C58E3AC4FD31172D547C6004DD47F3269853943
                                                                                                                                                                                                                                      SHA-512:7877A5F2AD256CA3A5444220C91B053BE2CEEBFDE1EE4E536D6214D6857317A570FEFD8C6A5116C96FA039CA7710C8150ED1C2945F494539376B43A0779F9C52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ykSpKfG_KCkzp2cWLz8UUyKReYI.css
                                                                                                                                                                                                                                      Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{colo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):62397
                                                                                                                                                                                                                                      Entropy (8bit):5.350884702903751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                                                                                                                                                                      MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                                                                                                                                                                      SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                                                                                                                                                                      SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                                                                                                                                                                      SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.clarity.ms/s/0.7.32/clarity.js
                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):576
                                                                                                                                                                                                                                      Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                      MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                      SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                      SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                      SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                      Entropy (8bit):4.47245572256142
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twdmlurglXNIyFG4EcpjlNEHqSKc5mwTGV5k4pV0//j3:68IsIWG4EcBPg/55Tu5k4Ir
                                                                                                                                                                                                                                      MD5:DA5043799E61AFE52DE45B027B8C0928
                                                                                                                                                                                                                                      SHA1:30DD7EA9EF59C4380405354EB8E610DB1239C05E
                                                                                                                                                                                                                                      SHA-256:D31C6964A7D3FC5905555F3E1866B7040ABCB2CD90E6DFC5ED14BA53E162C26B
                                                                                                                                                                                                                                      SHA-512:13AB8A39B10A75D2A45B17E7DB0E0D47CA5DE4B263D46D97B36660CDA5A9DE22E0DE9FE847E2B06390D69A1B6BCA3850CB9E5317D74AE31C3AC759EDC1EC3F6B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg" class="alsoask_sydney_chat alsoask_sydney_hover">.. <path d="M10 0C15.5228 0 20 4.47715 20 10C20 15.5228 15.5228 20 10 20C8.35956 20 6.77516 19.6039 5.35578 18.8583L1.06538 19.9753C0.611098 20.0937 0.146904 19.8213 0.0285757 19.367C-0.00801405 19.2266 -0.00801832 19.0791 0.0285473 18.9386L1.1449 14.6502C0.397199 13.2294 0 11.6428 0 10C0 4.47715 4.47715 0 10 0ZM11.2517 11H6.75L6.64823 11.0068C6.28215 11.0565 6 11.3703 6 11.75C6 12.1297 6.28215 12.4435 6.64823 12.4932L6.75 12.5H11.2517L11.3535 12.4932C11.7196 12.4435 12.0017 12.1297 12.0017 11.75C12.0017 11.3703 11.7196 11.0565 11.3535 11.0068L11.2517 11ZM13.25 7.5H6.75L6.64823 7.50685C6.28215 7.55651 6 7.8703 6 8.25C6 8.6297 6.28215 8.94349 6.64823 8.99315L6.75 9H13.25L13.3518 8.99315C13.7178 8.94349 14 8.6297 14 8.25C14 7.8703 13.7178 7.55651 13.3518 7.50685L13.25 7.5Z" fill="#174AE4"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (994), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                      Entropy (8bit):5.188753989265299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Qou8GFu7QbGcnTCi8xem41WB/ZvsY9+HYjhcY/6vh:ksBTCCmx/ZvsY9+HYjhp/6vh
                                                                                                                                                                                                                                      MD5:84217B7BD5A4553171EC41D20D27C459
                                                                                                                                                                                                                                      SHA1:06601BE98C17893A465774F127FC67C57620D702
                                                                                                                                                                                                                                      SHA-256:794129C3C6A3E39980638403CA15F9D84A588AA2EC48CB49843389AD2926E14E
                                                                                                                                                                                                                                      SHA-512:877E2354A63AD7DB51D17282A0FC887D1D1763B7A490F69DAA67967A7EBF2BD24F7975B71A47A03D98F39F632C785537C10DB4D3413690D76963CE0CB10929FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(SydFSCHelper.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"),SydFSCHelper.sydPayWallTrace("sj_evt.fire waitlistUpdate:eligible"))}},!0);SydFSCHelper.sydPayWallTrace("_sydPayWallConfig",_w._sydPayWallConfig);r?i?sj_evt.bind("onP1",function(){SydFSCHelper.isSydFSCEligible?(sj_evt.fire("sydFSCLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCLoaded")):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCPaywallLoaded"))},!0,100):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCPaywallLoaded")):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded");SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCLoaded")},!0)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5739
                                                                                                                                                                                                                                      Entropy (8bit):7.923917983109771
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEA5MgHS/3IDaDHRHxSuzv2IKEXEKmrvzLzIK9kWEFyE8GyQa2K:ygwsSgOxwuLgKmffI8FGyQaP
                                                                                                                                                                                                                                      MD5:A1EDC6966C1A29C8DFCDA22C182D9334
                                                                                                                                                                                                                                      SHA1:4D3A13DF51063DA71E30EB2D2339627DDA520CAA
                                                                                                                                                                                                                                      SHA-256:3FF46EBFC009129409CF78DADB92F26A520D544F09629972626C4A5484E96F4A
                                                                                                                                                                                                                                      SHA-512:E0A7DE0AC8A1CB137EE389A314A2E096BD5A85CCEADB1B9AA86D2749EF8752315208BEC58C3AB678DA5E93086BAF74A5A94D5CF4FC62AF7EBB8B7D55700E5305
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_xiAMNzz7GHDunhKapiuwnQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#....:W9.&E...k.r..P..E.7J......2..V.....2......L.l....?.%Z.h..|.......w.*...0...."7F..V*..)....V......Y...VM.....vge~...x/Ih..;EX.g..........j?....U.......#....."........{.t`...s>./."::}.PO.......o9.,........H.[m...?@*.}.....~...jj.*..*..2..tWCW....f(..7..VY.v.T...|pI<WK,^J.r..YJ...?.b.vF..$.`o^z.6.%KU..|.y.c.V.m.k5...5..:....../.?(0U..z...\..ZDPK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (598), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):598
                                                                                                                                                                                                                                      Entropy (8bit):5.21717415784186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:L+12bVHjP8sohr4MlYWknn7VjyxH/b8YHO7d8NHO/1HyA9oP:22xL9Njn7VAI2O7W9O/1z9oP
                                                                                                                                                                                                                                      MD5:4FF32905762C3A445028E11ED69F04A0
                                                                                                                                                                                                                                      SHA1:809535E72D3DBE00F945893F7581EB3897F4439A
                                                                                                                                                                                                                                      SHA-256:336342B76B1EEC2F9698DACB5D7D7749148A2036172435CD0C1A80A80A9886E7
                                                                                                                                                                                                                                      SHA-512:8B20273037FC33B549B6322D4B6A7623B0E24CF737C8D562E226F3BEE2F5BA5A0692569FD0039E296146E9845E4F00ED5F08566980EDE5FE449BE08FF1F0B79F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var VideoSerpAnswer;(function(){function f(){sj_evt.bind("videoSerpAnswer_init",e,!0);sj_evt.fire("videoSerpAnswer_load")}function e(f){var e,o;if(f&&!(f.length<3)&&(e=f[1],o=typeof f[2]=="boolean"?f[2]:!1,o)){var s=MMUtilsDom.gfbt("a",MMUtilsDom.gfbc(i,_ge(e))),h=MMUtilsDom.gfbt("a",MMUtilsDom.gfbc(r,_ge(e))),c=MMUtilsDom.gfbc(u,_ge(e));s&&sj_be(s,n,t);h&&sj_be(h,n,t);c&&sj_be(c,n,t)}}function t(){sj_evt.fire("AnsDlg.Show");var n=this.getAttribute("href");n&&sj_evt.fire("AnsDlg.UpdateLink",n,!1)}var i="vsatitle",r="b_snippet",u="salink",n="click";f()})(VideoSerpAnswer||(VideoSerpAnswer={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28891)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):47212
                                                                                                                                                                                                                                      Entropy (8bit):5.485684418565913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs28ZRO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjFD:xSYRSjyJ1FWCqbwONiYb55Ly
                                                                                                                                                                                                                                      MD5:5328D2DCA055BA9516E12EFB7418B39C
                                                                                                                                                                                                                                      SHA1:D04D9DF5D2D90660E86EF076F3E76CF05F4029D4
                                                                                                                                                                                                                                      SHA-256:0CA592B4D6F0D9771DC4BCB7FDD9C95E85EDDFE9620C2D256BCE957B4B671DD9
                                                                                                                                                                                                                                      SHA-512:2589031333B5BB43926AAD78DBCDCA751D2B33DA289BA04A79E6701A50FA8FC4A068EB66494A5385A034B36D1751F9FDC4B8E7C00C182C81B1BFF6D440E87D9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/images/sbi?mmasync=1&ig=7C39D281DCA04B7685B085D6017BC9B6&iid=.5101&ptn=Web&ep=0&iconpl=1
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4585), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4585
                                                                                                                                                                                                                                      Entropy (8bit):5.2982946821594785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:JT2r2VoX4fP0KeUMfOtGIUmyT2V+vzu4NRHkO/Me:t2r2Vs4DMfOtGnnT2Vozu4NZ/Me
                                                                                                                                                                                                                                      MD5:268C6D8F31FE39B3FB03555F2523A25A
                                                                                                                                                                                                                                      SHA1:B82393D46A38F5DC876281E536C4100FD294B3A9
                                                                                                                                                                                                                                      SHA-256:1EEB197F7AACECDF7E0D1959F006A513038EDDF14382DA2F792277E8B368D724
                                                                                                                                                                                                                                      SHA-512:62A8ACCA802E8D08641B9C9646811B112297AAE585C6089746BA938E641181EFF09C6720341849F6A938A8BD74D86DB9AAFF1FBA5727587A34D3E363CD38BE41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/uCOT1Go49dyHYoHlNsQQD9KUs6k.js
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3924), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3924
                                                                                                                                                                                                                                      Entropy (8bit):5.148448115244376
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:qWvsyc9iWhQI+LH0uYmdwUF9yWkxW75W9:q8c9ivIGUunRFANWlS
                                                                                                                                                                                                                                      MD5:5FB807A5B19DA69CBA33401EC10CAA69
                                                                                                                                                                                                                                      SHA1:6E6399F5CDFEA5564CB40A5C3BDEB2C0E5CEA555
                                                                                                                                                                                                                                      SHA-256:37D2FA01A2807B0A9FE07F11AD6390E64DB2EFA1F87DE75F9C457EA89076DDA0
                                                                                                                                                                                                                                      SHA-512:1CB32701BF72B1F2960B7C455877028068F8332BF1C70F1AC69E69139B945D83DA4483A14E1FDEC4AD0204F5D36606D73A5BB0E7402556ACB582B5C1CA650809
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/bmOZ9c3-pVZMtApcO96ywOXOpVU.css
                                                                                                                                                                                                                                      Preview:#fbdialog_container{display:block;padding:15px 0 20px 0}#fbdialog_thumb_container{display:block;text-align:center}#fbdialog_thumb_container>img{max-height:280px;max-width:280px}#fbdialog_errormessage{text-align:center;color:#c00;margin-top:20px}.contents{font-size:13px;color:#666}.flagIcon{float:left;width:20px;height:20px}.fbdialog .title{font-size:16px;color:#000;padding-top:3px}.message{padding:15px 0 20px 0}.buttonLink{background:#f5f5f5;border:1px solid #ddd;color:#666;cursor:pointer;font-size:13px;line-height:15px;font-weight:bold;padding:0 16px;border-radius:2px;margin-left:10px;text-align:center;text-decoration:none;display:-moz-inline-stack;display:inline-block;height:32px;zoom:1}.buttonLink:hover{background-color:#f9f9f9;text-decoration:none;color:#111;border:1px solid #ccc}#checkbox_region{margin-top:22px;column-count:2}#checkbox_region input{position:absolute;top:2px;width:16px;height:16px;opacity:0;cursor:pointer;left:0;top:0;margin:1px}#checkbox_region label{display:inlin
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37210), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37210
                                                                                                                                                                                                                                      Entropy (8bit):5.404501035358285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2PVs15UM2xy+zM8SXfuuPHsSwb4IEXeUd8L2:q45UMF+zwXfJPNFXeE8L2
                                                                                                                                                                                                                                      MD5:95E8AA6F3BF68660D28021A45165F218
                                                                                                                                                                                                                                      SHA1:DC0BFF2CE09333B39663F80DA0496E7AF11BF16A
                                                                                                                                                                                                                                      SHA-256:DC0B948F17DC499D2D543D3222CFFE69837F2D927FBA7A0FE4F6F392618B9178
                                                                                                                                                                                                                                      SHA-512:B0F3B5BD80B7E00BD1A4775BE8AA7457BA84582F3508570E1F6C38321A35AF281A4010F0155B802A8202E6A3BDF9288CD105A6DE1599B69194453702AAEDAA05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                      MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                      SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                      SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                      SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                                                                      Entropy (8bit):7.421184545040467
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/td5XwMTUaypJajyJbDh0njzTaJHxjrJ7w5VVN:XdhDapw5aTPSr
                                                                                                                                                                                                                                      MD5:C5C1D57F03F75A2C96DC7FA45F3A9405
                                                                                                                                                                                                                                      SHA1:1F6B9FC07D3E43AD62717424A4819263E7144779
                                                                                                                                                                                                                                      SHA-256:F05B6B417CCBA8BE946BA8C818DB2CF9237E6B31916582E5428048DECC47E8F6
                                                                                                                                                                                                                                      SHA-512:DDF8E3EEFA45BE29F1F5A72A32A9A6FFEEF56029F39E6078953931AE654F2C763A777E41DFADD012548604FF1B4468A3CFE5037FDA1346DB29E7F3F294298A98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..?H[Q...T...j...d.n......AD....b...8I.".Y2t..'..q.....{O.B....EEh.:.{...{y...t.q...s.B.fs.;.D.l.`u.y).Y..!.:H......e........X^..,....KV'p....S.I..ZvNC.O..DA;l.?K...]3.......e..<|._.x`.n.K..iN..n.et..O...$..e..8?J.....s.....t...o...L..... ...$..C|XHc$.Fr.|6....U.....Ad=#....O...........f.....b........)...d....PV.....Z?~.[.~S..Z3...y..5.v._ ...^.v.^SPn...^.).*.T..Jl=.J.U.ja.+,t......5I9+..O. ..N(x...........x){......O..vl...]........K....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8208
                                                                                                                                                                                                                                      Entropy (8bit):7.940980149314573
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GEOcpotiviCYXunMFz0T67umw7mvvWwrGJ+6orLQy:GIOtivaW5Ph7mXn6ord
                                                                                                                                                                                                                                      MD5:CE90BBA2183A367484ADBFB088CB5FDA
                                                                                                                                                                                                                                      SHA1:9116BD4CADEA1078C968DE7801CB09FF9306376C
                                                                                                                                                                                                                                      SHA-256:A519536532D49DD64B458F571ED09E166B7570308A81C61926E12D536C53ACBE
                                                                                                                                                                                                                                      SHA-512:64ACE878F84C29D1EAFF91B41DDE3F0642F8E5A8D036368A77148F4009889C8E008F9388F4C36B77D324C44509C03A68884E9D56178F5E1FEBACC386DBFCEC03
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...9A...5*..~...(...z...y5,q.~5....Ni..N..x.V%....Q)X.0+...p+..0.....`...n=~.`...w7...]w. ..F.t.e.'.n+....R+.=l...4..3...r..$m....8.W.....n&..j5<.c20D.....n.........^..........2.3.(.#..y/..W"....?.@!m...R}...+s...Q..^9?6j:.....R\31if2...%..?^...tE(.g.z...Z)h...v.K%Q._...*m../.y....H..p..;.q_....e.R.I..Y]....AY.....;onK...V.........^..m&......f?A...ko..F=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23181
                                                                                                                                                                                                                                      Entropy (8bit):7.969898400198723
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eLkj/ithreQZU3UYIIG3ARX2haqfWUl2Nj6lRicE+s/92hOxPh0Spn6jUO4zfSyr:eAmtcDkYFG3a2hadZNVcEDfgSda4p
                                                                                                                                                                                                                                      MD5:4BAD318EB91719E6BD912D93628DC1B0
                                                                                                                                                                                                                                      SHA1:314F21ADDF483F4B1E01D1A2465E742EC16E8A3D
                                                                                                                                                                                                                                      SHA-256:FF6C8091432A1F46B00CE4BFD422F979934348A288B20E09FFDAA978F3DAE252
                                                                                                                                                                                                                                      SHA-512:683C31357AB51CD85CA36E90E27F8EBA5165106B986D7BED642AFF774809A36930E21EDE19B1A692310C72D2615DF093E24AFC228C31C88222F86AE50A955187
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...B..}...Y._.G&..(...Q. .K....^.".j|.H.8..(.k.~"....n."....C.pz..z..#..CW..Xx..3x%l....|..F...c.+..|d.^...R.Ehm.7._.|&.....&..D.cg0.u..;.>....M.....yV.V5T.q4.......F.C`..H..(...Y.13.r9.MG.Q. .O._....4..rs.....RWh....i.?.'.Dd..sN.....@.3.....Q..7.3L.N[...?J.6.n..j.e.`.lq..Iu7..j.M|..w3..R.?.$6.....s.#....T.4..u.2v.m.,.7.0r..Sjz..+y.K5......@......R.Q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5358
                                                                                                                                                                                                                                      Entropy (8bit):5.312768809774006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bXR1xEYuNJ9nXgf+AFciYMl047aTWibP8ZiIQ3wf01H:WP/nXHM3YMTuWibPyNQAf0x
                                                                                                                                                                                                                                      MD5:6AA31B2E1206B5FB4457B17F7D8FF677
                                                                                                                                                                                                                                      SHA1:3F76B2807B77F286F044592B87D7CD2D5342E3A3
                                                                                                                                                                                                                                      SHA-256:220641C38E01902F0ED9FE147E7213236C6FFDB63794057602BFF534C8F0E437
                                                                                                                                                                                                                                      SHA-512:36E852AC26C0A7A834C9A55A9871F12127E2FB6B14A6D15D67D187A610D1E1D485CCD60BC819E78698082DB6055EDEE56DED3F56E3799C6551538718517D85B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RelatedPageRecommendationsClickback;(function(){function v(){var o,h,l,a,v,b,s;try{if(o=null,typeof rprData!="undefined"&&rprData)o=rprData.InsertId,f=rprData.IsInstrumentation;else{RPRShared.cLog(n,t,"RenderDataNotAvailable");return}if(h=RPRShared.isSessionStorageSupported()&&RPRShared.isPerformanceNavigationSupported(),l=g(r),typeof _w!="undefined"&&h&&(a=sessionStorage.getItem(i),a&&nt()&&(u.lastLinkClicked=a,c(o,u),RPRShared.cLog(n,t,"QuickbackTriggered")),sessionStorage.removeItem(i)),typeof _w!="undefined"&&l&&sj_be(_d,r.visibilityChangedEventName,function(){return p(o,u)}),h||l)for(v=_ge(e).children,b=function(n){var t=v.item(n),i;w(t)&&(i=RPRShared.getLinkHref(t),i&&sj_be(t,"click",function(n){return!y(n)&&k(u,i)}))},s=0;s<v.length;s++)b(s);else RPRShared.cLog(n,t,"NoClickbackTriggerSupported")}catch(d){RPRShared.cLog(n,t,d?d.message:"Unknown Error")}}function y(n){var t,i;if(n===null||n===void 0?void 0:n.currentTarget)for(t=n.target;t&&t!==n.currentTarget;){for(i=0;i<h.len
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8879), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8879
                                                                                                                                                                                                                                      Entropy (8bit):5.360458725320567
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:RTVsLW8AxTg2hfg4qALjRlwg+m5YUsvnJ6J8RJ4JaEu:RTVcW8A97++Fsv81g
                                                                                                                                                                                                                                      MD5:30A55D7F83B516EED7798C941175B038
                                                                                                                                                                                                                                      SHA1:AD96CCEAE3CA67BF2CCF622523D2E7040C94655C
                                                                                                                                                                                                                                      SHA-256:1BEB7792869FC6246AB2EB45411CDC2B9673F35413F37A281BC85B382605DC7F
                                                                                                                                                                                                                                      SHA-512:261506D60EA104A5E3FFD763768F935BF665B184770A3DA6361192B6884D21CC8DF4C04B56A712B5BB9D0B09FF5EB78B9316DC2F94264A617FD93625956F7A8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/rZbM6uPKZ78sz2IlI9LnBAyUZVw.js
                                                                                                                                                                                                                                      Preview:var bepns=bepns||function(n,t){function ei(){var n=this;sj_be(_w,"message",ai,!1);oi();sj_evt.bind("OpenGoBigFlyout",v,1);sj_be(e,"click",v,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;y||!y&&wi()>=1200?c(r,"b_hide")?st(n.evt,!1):p=ii:p=ri;p&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ti,!0,{SuppressionReason:p})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(nt,li);sj_evt.bind("onP1",ci,1);sj_evt.bind("id:refreshed",si,1);window.addEventListener("click",function(){s(f,"b_hide")});pi()&&v(null)}var lt="redDotControl",at="rh_meter_leaf_homepage",vt="rh_meter_leaf",yt="givemuid_heart_homepage",pt="GiveMuid",wt="GiveSerp",bt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",kt="SUCCESS",a="_RwBf",dt="aad",gt="lka",ni="lkt",d="ard",ti="AutoOpenFlyoutSuppression",ii="BepFlyoutMissingOrNotHidden",ri="InvalidPageWidth",ui=["bing.com","bing.com:443","bing-exp.com","bing-int.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                      Entropy (8bit):5.169977030133577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                                                                                                                                                                                                                                      MD5:5B3E2FD8E824E69B2E32469C046A35E5
                                                                                                                                                                                                                                      SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                                                                                                                                                                                                                                      SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                                                                                                                                                                                                                                      SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/rGKyDXPi-mEDDVhd7tU-WNA-90o.js
                                                                                                                                                                                                                                      Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3363
                                                                                                                                                                                                                                      Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                      MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                      SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                      SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                      SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                      Entropy (8bit):7.403436749830944
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                                                                                                                                      MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                                                                                                                                      SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                                                                                                                                      SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                                                                                                                                      SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):606
                                                                                                                                                                                                                                      Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                      MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                      SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                      SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                      SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rs/77/xa/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                                                                                                                                      Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):81178
                                                                                                                                                                                                                                      Entropy (8bit):5.423234219131496
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:6sIw6W/1kP1T9wXSBRk+/UTFaqY9QQR1+tk2bJ:6sIw6OWNyiuqhQ
                                                                                                                                                                                                                                      MD5:60D41800D5F854CF80B3108A4920195F
                                                                                                                                                                                                                                      SHA1:7F73A2751011EA4B26041FB9C89969F250C726E2
                                                                                                                                                                                                                                      SHA-256:EE191FF614681065ED7C803B2219C3C8C32BB2BD8B3B78D9C7854DE8E391CDE9
                                                                                                                                                                                                                                      SHA-512:1CA795EC3F0AEFB0E23C2AC6DD12F4553913B5BFA84D03B6C817E8B64EDF10D1D8BB33A618C74F410E0EEE00DF5172471421A7F165A4617C70E1015961081704
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35.fcc10026bb43411f657b.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35","msnews/publishers-service-client"],{31983:function(e,t,n){"use strict";var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return v}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var r=n(89315),i=n(13334),s=n(61679),a=n(15165),c=n(38355),l=n(59680),d=n(47647),u=n(90158),p=n(24180),m=n(25086),g=n(5674),y=n(83102),h=n(91668);class v{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13209)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34640
                                                                                                                                                                                                                                      Entropy (8bit):5.522275209486989
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aBMy1gQ6f5nHq2bFcNuX4eyuqg084R/0480r:O1gQ6xndBPX4Zck
                                                                                                                                                                                                                                      MD5:C16AA42038EE2C6C26D8507255015DA8
                                                                                                                                                                                                                                      SHA1:840F3D8433F307E12CDA253E7ED02FE2FF2AEBCA
                                                                                                                                                                                                                                      SHA-256:FE2BC0E79E533651F22D8D10FBEC20DE020D74FE67033BE4AE1DF098B8454DB9
                                                                                                                                                                                                                                      SHA-512:7FD1D2C4BE5D3013D0BC1CD978E08E764807AD1BF756B0448C1CE113872BF039A00D37829F1FD7D7D7CE92D72519F92DDAA6CC7D63D34F673C4DC48899A22E7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-legacy-card-deferred.11c71517a02f28f9f2f6.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-legacy-card-deferred"],{21499:function(t,e,i){i.r(e),i.d(e,{delayLoadLegacyComponent:function(){return ht}});var o=i(33940),n=i(28904),a=i(42590),s=i(99452),l=i(4005),c=i(73886);const g={saveTelemetryTag:"saveButton",cancelTelemetryTag:"cancelButton",fahrenheitTelemetryTag:"fahrenheitRadio",celsiusTelemetryTag:"celsiusRadio",inputTelemetryTag:"locationSearchInput",searchClearTelemetryTag:"searchClear",suggestTelemetryTag:"locationSuggest",detectLocationTelemetryTag:"detectLocationButton"};var r,d,h=i(94537),u=i(48578);!function(t){t[t.Success=1]="Success",t[t.Failure=2]="Failure"}(r||(r={})),function(t){t[t.Fahrenheit=1]="Fahrenheit",t[t.Celsius=2]="Celsius"}(d||(d={}));class p extends n.H{constructor(){super(...arguments),this.showSuggests=!1,this.inputFocused=!1,this.inputClearFocused=!1,this.handleDocumentKeydown=t=>{if(t.defaultPrevented||!this.settingData)retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20583
                                                                                                                                                                                                                                      Entropy (8bit):7.965083176995996
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB0AdT1Y6xq9j+wLv6B/L3lQ2/0kfOZWVWcL5Ow/FpoNY/DxT:eBtS6GSwT6x1Q2x4uptD/FM+J
                                                                                                                                                                                                                                      MD5:AD0D22650BF6B7856A0FDE498E3DC1FD
                                                                                                                                                                                                                                      SHA1:9734C42D766A4B5C4DB0A7FA33CFAD364BADB07C
                                                                                                                                                                                                                                      SHA-256:B56EF19DFDE370374C44F6D31A7202E28D1E590824681C1664E2FCA538610710
                                                                                                                                                                                                                                      SHA-512:8D859C6E84CFC80D3C1387567562BBEB7E2AD4BB8C31ABF215D0EE9AA0441E52542213A8E4430539BB9FF8D66C187BF33196B7D36196F26C69F25486B25B5C73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......>..M..~.....<.\.U....1Z,.z...`y..I.)G.v.T.,...*.....!.....B.>q..#.....F.k...._@3I...=....iE).....[..G...}.5.$a.z...9...^.}.^d..qK..-.....a..M.0..7._:...M.j.....&sPc...q..XV..x.....Cg4r.t.M.O.Re}.Z.+.L.zU..{..T...W0....~z..s.5.....F.:....'.."T`d_..?.i/k.......Eu..dL.w..\..........(?............S..x.(.'...`1KzP.*U.......[..mZ!H.).W..@...,.]..q.T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1669
                                                                                                                                                                                                                                      Entropy (8bit):7.670961364541977
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3NR0Ejh6AXZ7p+a8BC53wsKBaMNcxkhJohTE:/CuERAjqoh6yvLaTNcaaWq5izBP
                                                                                                                                                                                                                                      MD5:55164289FBC91AD66EFFA4D10C629DD5
                                                                                                                                                                                                                                      SHA1:26B431CFF0B59C5D38952F55DCE4C915AFC7463E
                                                                                                                                                                                                                                      SHA-256:4C1454A88554881A6DA0794CCA659A08EDEDCD24022911FD2721809E2383CBF5
                                                                                                                                                                                                                                      SHA-512:85DAEB14B2CCA11B8E2B6CAE6159E062F3412D5A6DB9B13BD18DCD5A07AB5E538505453CD58FB5604D437AF26A1B19474AA4B71499B25B78819607950C42255E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..w+.r..$...7.SZm.B............U.B&.....R....[.s/..^..F.../(q..O.Z.u........9$.......6.>.<..}*Q.6O.J"$..B2?.N.B..e^E5..E....=j.O;..}.].......y.u..`.$.c.....].(..1..L.vf..<~U.".......#Hn.N..3..'....kh.g........a..>..h.l...[....(...2..cx.G4K.l.';G.+.j$......>...(...V.G}.'."...K...&~.y.....[.....~b4..I....M......5...........0.pVU$.......H.0`...2.;2.Y.y;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7146
                                                                                                                                                                                                                                      Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                      MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                      SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                      SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                      SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15119
                                                                                                                                                                                                                                      Entropy (8bit):7.965618382479981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GPSGy4zhGeyublOIsKtTez8vBTFbHx+DWXj:GPSH4zhXyuQFKJhdRcWXj
                                                                                                                                                                                                                                      MD5:B1C518D02DB40A1871F823502CF413A2
                                                                                                                                                                                                                                      SHA1:EF876BDE7E24D3EEDABCAE2D9B4EF065D9F43EBB
                                                                                                                                                                                                                                      SHA-256:AEA6E37518757DE3FC58A2F52ABEECBB7741F0AEEA6EFF8399871CDA858EEB3A
                                                                                                                                                                                                                                      SHA-512:2B912685AE43ED2F11E83B68F318C09FF719896F9F736C5B3518372596020AF2DE27077877CE0EEAEFE09EDAE83F17C67177C2D2D8AD2F86D5614ABBA7D8F60A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V.~e`=v....^}.Y.I8#$...c.^.o?....[...|U.le[~[... .w.\|..g..Vps.OBj..1...}.p....F.....9.Q.m.l..d#..@.Z.K....2.u%.....x....]N..<@...tl.........WM.G.B....~\q.[.*o+\....J..L....yT....-....yn.0.........5y..]Z.K..b.-....I.c...Z.5...o&0...`09......G.Z_.Kt...\7..Bcc......*.$...|d...x.Er.O-......+....7.B.Ep.|...]..w{...R.O.C$...\ ..,......T...\W..i.N8.*..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10935
                                                                                                                                                                                                                                      Entropy (8bit):7.954694473152217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gi24QgfmCOa69mzfJSfxQmE7jAxQpkfBgKr/vmw0SbtGwAgmNZN:GizDHzfJYxmMKpwq+/b0ctpAg2n
                                                                                                                                                                                                                                      MD5:5241EB0BE2B93938DA8C7610BC1524EA
                                                                                                                                                                                                                                      SHA1:622713CA769FE62CBCF2F7805B0CCC6BD5C2B432
                                                                                                                                                                                                                                      SHA-256:4FA9B42EAFE3940C33338FD8C7D1B79D33FE8AC6E4FA76668EA4C4597A216B8D
                                                                                                                                                                                                                                      SHA-512:9281F1D64F29CED3181253141BCAB3B7A8A788436689F3F6710DF8C8664479A89103C3A00A30548C204C8BEA8976D8154BD92CD69000B09C81CDE2C77BD021A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{.QX...=w.[..........-.>.....2....$M9..F.2.s.M..\Gu...w...H.CK..B/......J.2...;...6..t............V.qRG..S!..v.G.e{C..U...E=.+6k.p..9.WT..v.]{.@...=...B.ST...\.X...}..u..1b....O..o.H.$..R.H.F 1=........fg. nf$....O...Qk^6._.l..9.........j*r...4..=..7...o..?.n.0..\}*(..o......D...9._|._...d?...r..!a%..6o.ey<..r.'.X.....K...8..P.I........v.x.S....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):719
                                                                                                                                                                                                                                      Entropy (8bit):7.5078313907382555
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/voC9EQVVowqgeflplYFYYBOsrJ0n/1j6JgrByfaLSdOItrIDGig/+c:JHEKVowfemFYYB9r+nNGgrBM8SdfISEc
                                                                                                                                                                                                                                      MD5:324C1628C2AE37D3C51C25CA0BEE1C17
                                                                                                                                                                                                                                      SHA1:030F960F1D93B275B8F78695F96088C6523F2A34
                                                                                                                                                                                                                                      SHA-256:BB0B7985E168F424A34239D69FC67078E8CE2E6128C5E852C6168989EA1CAC41
                                                                                                                                                                                                                                      SHA-512:67F16B0DC216E9367E9E4059556442FBAC59A9499D6063742BE8EB9366EA0494E2F75965194BD1C209D6A931CA0586D619B29A9AD2280A75120833F29F895971
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.FLSSz2cn3Rqzpu_HVWuRvA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...dIDAT8Om._H.Q.......V......S.....Z.Z.M7m..AV/B..V.e`.@J"....(.....E..JH.=.A>.H...{..Y.....s>...^.."...ma..@...$.sU..ma.....}.G......H5..>.>..=.-..:........V.TT+.'...d.....=.^..8....PE3,l..'..^q..^.f>p0.$..............q.\I!...y.....Z;k.6.......*>*.hg?hc."....n>.-N?ggar.gpH...F....._.m..N....O...y.LL~..s..3,[AL..Je....(..z..Id...0.f.T...m...x.2..64......#.....T...3.y/.....Q....X.#...-..g.x...k..n!3.IZ0s.D.q.zR.j5...3..G.8...<._s...;.R....+.>...{.G...P2...................z..@....%.b.13#.Wo'%X.......D......pi6..NrX.....V.p.....w..i....I.^.G1WS.....SX..6.V..l|L...9.e.<.3...O[.]......`..rOb......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38710
                                                                                                                                                                                                                                      Entropy (8bit):5.155862583462125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                                                                                      MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                                                                                      SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                                                                                      SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                                                                                      SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/bV90VaTq8eRqQLdw1w57Z_QojV4.js
                                                                                                                                                                                                                                      Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):991
                                                                                                                                                                                                                                      Entropy (8bit):5.142302382052528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                                                                                      MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                                                                                      SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                                                                                      SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                                                                                      SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1154), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                                                                                      Entropy (8bit):5.242700526301965
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hGCVAH7AoMJVMtMdAxCVNcCaYrLJFXyX2:hGuAbAoWMBxuNHaYrLnim
                                                                                                                                                                                                                                      MD5:42B825515036D42F8B57ECBDF79831A9
                                                                                                                                                                                                                                      SHA1:5E5ADF6D5CF1D971F08D3BF3F24817B5138B6923
                                                                                                                                                                                                                                      SHA-256:75C96D8186984D1D3179535A68C717FD34574FB484EE191BA0378779909BE02C
                                                                                                                                                                                                                                      SHA-512:83B8DF8A7452ED8E23BB190B39AB6D533C8579E73309AC46F02612307A2BF25374F71630675D0EDD5A082B2004B5AFA0492529642FE25F52AC8FA700973C9C7B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">.b_ziCont{justify-content:center;align-items:center;display:flex;flex-direction:column}.b_wlcmHdr{align-items:center;justify-content:center;display:flex;flex-direction:column;margin-bottom:36px}.b_wlcmHdr.b_reduceMargin{margin-bottom:12px}.b_wlcmLogoCont{display:flex;gap:10px;flex-direction:row;text-align:center;align-items:center;margin-inline:0 6px}.b_wlcmLogo{height:48px;width:auto}.b_proTag{height:28px;margin-left:-4px;margin-top:4px;width:auto}.b_wlcmName{font-style:normal;font-weight:600;font-size:40px;line-height:52px;text-align:center}.b_wlcmDesc{font-style:normal;font-weight:400;font-size:20px;line-height:26px;margin-top:1vh;text-align:center}.b_wlcmSubDesc{font-style:normal;font-weight:400;font-size:14px;line-height:24px;margin-top:1vh;text-align:center;color:#666;display:flex;flex-direction:row;align-items:center;gap:7px}.b_wlcmLogo{content:url(/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg)}.b_proTag{content:url(/rp/tQf8wAihZ6_NhxgYaZaWuwZW7zA.png)}.b_dark .b_pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                                                      Entropy (8bit):6.647968624080909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmNpMUDTljnDspHAkTBwKc2+PJy79SpvuhwZUn9YJK40Ujp:6v/7uNpMkqpAMwKUq9UvuhwakK40UN
                                                                                                                                                                                                                                      MD5:0F87E3658252E8AEBF126BD6E11CA2B9
                                                                                                                                                                                                                                      SHA1:6923B747F970F2A8EE99522D9A5139BAD79153CC
                                                                                                                                                                                                                                      SHA-256:6D279C2743616B9DD38580AAEF0CC50AC34D9A0551F70E2A2C04DE698367BF0D
                                                                                                                                                                                                                                      SHA-512:DD915C5A8E78A639C8FF39BA2F3054FAE07AE983BA8E53A193ED25A3F9FB1026B69632CD8FAFE74347F642561053823C1DEAD4F9F6D8CC0AC516D496AD741390
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............h6....gAMA......a.....pHYs..........d_.....tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O.-.. ..{;......O<>...s.<....7.......y..~..S..._.!.Z.....6..&...Cp...]...Bg.o.u...t.=..Q@?..uY.7..q0j..0. .. K.........6H..%G..g.....=w.@.8..O.#..>...(u..k*j"q......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6640
                                                                                                                                                                                                                                      Entropy (8bit):7.859089409721694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/g69HncocD21gjUz2SkQsU8VtRiNgDXD9R:/g4HnYq1gAdsU8VqNcXb
                                                                                                                                                                                                                                      MD5:9D80ED9CAC4A8395BB14F580B4E0DB07
                                                                                                                                                                                                                                      SHA1:C9E26286D67AB7EA897A53774A2C0245C71BBF0C
                                                                                                                                                                                                                                      SHA-256:3707AF9A9579982232F4B701F92039F0B0F33FC3330DBA622EAE2F39940EDC45
                                                                                                                                                                                                                                      SHA-512:7936C0C55F8E7279B7317D597D6A904C73B855537B805C42EAE3E724E0416E990BD9673CE81A8FAF6966B75395979576B51A05CFED00F934845955BB4B1F306C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h4..Z.JZ9...+;.iR".^......v./.Eg.){..[ic....,VZ..G..e.sB.m..D.wH.z..j*..2.4..9.....AIKE.%-.P.QKE.%..P.QE..QE..QE..QE..QE..QE..QE..QE..QKI@..Q@..R...(.....V....x..3.O.i.P..9ULt.E..~i+..C........Q...Eo....1..jv...4...d..=..T.K.5.m....9....?p...........i.W$.m.-*Q....&...6......n>.3[.....?.4..../....$.g2.e.Y-...@<.j..K...6RF@#.t...".....<...( ....E...Eo....L./9..B}4)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):509
                                                                                                                                                                                                                                      Entropy (8bit):7.387894596632006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                                                                                                                                      MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                                                                                                                                      SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                                                                                                                                      SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                                                                                                                                      SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODF.AlMAEy7MoWNz0OI_xSWQiw&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13733
                                                                                                                                                                                                                                      Entropy (8bit):7.9577199594082755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GMpIRkfi9qlkaHiokAT2wRJHxW1CL0uHBP:GM3JC7AT5j+unR
                                                                                                                                                                                                                                      MD5:4E6E29E62E2123ECF2609459F0756A7C
                                                                                                                                                                                                                                      SHA1:AA882E7827666E1B39EB0EF6D473F4952A660767
                                                                                                                                                                                                                                      SHA-256:7D56E77D3C6C5A43F7250AF0090CF81E6A311C87568F20A36F4A7C9ECB9BA59D
                                                                                                                                                                                                                                      SHA-512:B3A00FD8EC50404C357C6E00C73BF5B834F91FDF70CF7F974B80F599C835D35C4217163DE73A4CCB4622852BA5D8B2C5409A34A03988CD3A4DBBE8C9E9910D98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......{...I#B...a...........s...q.*...b.$.....w-.Q..B...?.R...>w>.F-. .[..jx..s.K... ..;...x.S.j.bI@.T^e.m.s..^..=..K...?..'.H.,.7.f......c.=q^A.KF.w..#.k.Eqi.;.K`..Cq.....6.=.+....hq.y ...[.....{..r.:M.>.l...]..........G8.'..=.9.\e.Z.A....L.T...7....8=x.s...4...wr.........7.g..=.[....y.!..B..Z6..b...@.)<w..i..pZ.<7cg..YV&..7rQz...*rq..........X..1.L..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4286
                                                                                                                                                                                                                                      Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                      MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                      SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                      SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                      SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4700
                                                                                                                                                                                                                                      Entropy (8bit):7.733516192043352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OEdAZDXPbf2Hxo0Pm/4Zqp/9iATI6dstn+U/TWrTo1TYsK:/O/RbfguzHp/9Jk6dst+8T1W
                                                                                                                                                                                                                                      MD5:B17E1EDAE893F484C96A6E8DC94690A7
                                                                                                                                                                                                                                      SHA1:5F3F16C58E95C84161E3DD80CB6062A0A45B6FA9
                                                                                                                                                                                                                                      SHA-256:B2D58B3D181C52FB11147A97A1B444F9DF74C001835FDC707CECBC20DD253684
                                                                                                                                                                                                                                      SHA-512:F877C7B7D128300FB3469228706DF4805557DFCAEF2419D6DEFE22810DB41F70EBF0813106926DDC38AAC9F0B104E32EE58AC65B1F17C49E7676E26344DFECD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.ztfIA-8WEp6iSPdQW0G6ei&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4Ph...~._.(.J(...<.GzJ.p..E..QE..QE....(......g..d.R..E.P.E.P..(....E..QE..QE..QE..Ph.4..3.h..!.@.4Ph......]......QE......(...(...l.,Q<......aN.....n...*.......d....T.%.'..2.w..+..........T.js-..D.l....r.{....KC.t....6....{.(.U..G....c .zR.%...=..&..p7..3.........Q....kh.$.rx...T...4t..{...@...9.4..V|.........8N.v.2A.....=.ei`.njy...........&.P........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35374
                                                                                                                                                                                                                                      Entropy (8bit):7.970840766263681
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:eRERQdNguRovvvOdt9Zyj4u/b0jcnOAiyDoaI3y/MIb9VnoJ:eqRQLgA6vMt9ZRujUIOXyDeifb9Ng
                                                                                                                                                                                                                                      MD5:3D08B9EBCA80D2C5C0F542EA01005864
                                                                                                                                                                                                                                      SHA1:A8125C190E51E9BE8F6292CC8637C237F43299EB
                                                                                                                                                                                                                                      SHA-256:733F3A1579A38E5B4DD053BAB26B461E2C6D283CDB55C2C964842FDE1F1F3B94
                                                                                                                                                                                                                                      SHA-512:A849F35D3FD35FC2CDAA87E0B496B9AB3A2B213D0D8FED375EF97A6AE31E49A44A4448003C93D1E56333A991CF9E5145D01B5848DEB7E9AAFEB38318B1629D04
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://th.bing.com/th?id=ORMS.2b6c06ac443eca3a4de398efaa6ca4be&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d..L..J...T..X...s...2;v....}GA...UF....2...#.....`9.......@.M..Y..%.....O;G'.s.w..Eq..^..3D...d.......p.......]'...2.....4.}g...t@:..L..1..u.8.....>"..Q.Y.)....W...8e.B*...mc\.M...@....,.r...;..0=.6.W....c...n.........2.FX.....`....q..OG..J.jRvMj.z....,...r...,.,8?1.d_\t t..x.`....,.....I.y-.A......f....At...[@..Js.'..8..S.]^.E.V.4p].:..=....&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10463
                                                                                                                                                                                                                                      Entropy (8bit):7.940822544690259
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/gL2TeLhfwtSEj52FbGpIBl17lbj9AgC6Ysn2VJgKGRBNBzy/k4G:/gKKLpwt1j5yus7lagC6Ys2vgDRBvSG
                                                                                                                                                                                                                                      MD5:70A1DDF2258D766D270B298D70B55F87
                                                                                                                                                                                                                                      SHA1:1845855B6D7525C697C489EC1A9BE325993FC588
                                                                                                                                                                                                                                      SHA-256:F9B98FC3E5EDEC8951C40B84573E6F7B6D5EAA6E196B4B395EFF13D32BB731AF
                                                                                                                                                                                                                                      SHA-512:6EF128FD002C69BC40DCEE8839F6925233682C9B5AAA72117A322A3B880D6F852224A22995D9F14A9375C5A93EF050BC4B89DB169D896DAE0180F19EEFA85628
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)...w...G#....Cs...x... ...c...4.3.....}*%!...:LU.c..........9...J...&.0.c..E.m.Y..I.2B.S...9".4...O.._....Fw1.c..].C....eU.3HcYJ...9..e;Z...1.."..b...v..i..V>.....C....~..kH..=..R+....z....QE.%..P.QKE.%..P.QKE0..Z(..R.P.h....\R...J....9~X....L....a..O....$.Je.r@#... .JT`..."uq.i.Z)j3&..c ...[...U.(.7...(...1.Kc...*.g.....i.$.rk..q\t.OZn1.....:R....%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                                      Entropy (8bit):7.710540111609875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1+RBScMQJiZrfbqdO0OYJqrS7GUalPPvLPToi/tGXmUNFJz:1ueqKYJqrEYPPfoi1GXm8
                                                                                                                                                                                                                                      MD5:18C07040ADE01F93F3889B7813C29126
                                                                                                                                                                                                                                      SHA1:AC49D7EA611DC20ED2D474AB7EBAF9E0A39DE253
                                                                                                                                                                                                                                      SHA-256:B56939844EA88A0E4D87879286BB88A9901114C597080BEAE53A9EF6B14CBE63
                                                                                                                                                                                                                                      SHA-512:05B3DB7C74781223CB3930EFDC3FED5EA834115E3673607A3C7A6537DFB1A9A886C137EB0DFD24C326B033BE6BC66C7A1E4E104D21E1A9720EA1AC6A648AB861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.536f8bfb-bf39-4de2-abe4-f896810f9f94&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG...N]U..g........... .z/Xl.;./......W,..3M5...E....._.....#.@.M.....g.u.k......5.53ko.:.....8Q..14.}`...s......KFV6$....N........<\....9......1.8....1....K....d..=.wD.m7g.(D.) ..%..q.".J......}....(n.C+8...1E....5,..... P...J.k...<..p.=..........d..}. .),..@@..8...B...r..VO/`.....=.X..e.iN.K.........c........X..xl....s..hB.a!.c..k.......f.|..A.R._...e`@.k.^.$.._AY.........Pe |..h.'.C.>H>..p....:....&.K}.*.q...$.aS...;...pq..o;.m......[E.|6J..6g....=...^...2...xj...7...N.r.O._.^.......w.M..r.....Cq/..h.yY8....qy~.wy..]i.+..p..@............/...F.W7......vcr.=.o.3.K..|-#...-g$.......l....k..c.....v[..`c..as~.^K.tZ=..{.g.j..^.?.6.....|..WOT.wm/`..n..01u....tZ{.}....f...6.>..E.>....2.#..F8..Vhd..`..(........P....4..\`#.....@..5..6.=.!..0.'.....v.`)..`p.8......{.<...>...K0, .r.[.....`@...6...... .`M..71.+..6aY...h.0x..a..(.u....._.E0@.4.>.O....-@.N.. ....}..pD@..._3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                                      Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                      MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                      SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                      SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                      SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                                                                                      Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1002
                                                                                                                                                                                                                                      Entropy (8bit):5.385704384808266
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                                                                                      MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                                                                                      SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                                                                                      SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                                                                                      SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/1q2qj1c_OEGDSQPCvrqhX6TJcVI.js
                                                                                                                                                                                                                                      Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1297
                                                                                                                                                                                                                                      Entropy (8bit):7.842135589261344
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                                                                                      MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                                                                                      SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                                                                                      SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                                                                                      SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):540
                                                                                                                                                                                                                                      Entropy (8bit):4.794161243533485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:trZvnltuJlHilMNlqrwc4fpSPwrTPIaZDdB8LvFETkdAW:tVvnjuJhilySuSPwvxZpWLddAW
                                                                                                                                                                                                                                      MD5:87E84270840F6A40B910E0B3B2750280
                                                                                                                                                                                                                                      SHA1:6BBD7322DB4F0EAE8F33199FFE228357310214FC
                                                                                                                                                                                                                                      SHA-256:1E869B3A16061AA1B58EB744D22317C1FFD70E418A280705C821A8F6DE05A56A
                                                                                                                                                                                                                                      SHA-512:4C3102A4B94B01AFB4859D5DCE6CC0C5703C348BFCDA90B9A7823E4F121C402567B560AA09D1AC5A6FA2CA778BBF77E4255B3A13814B3060D6FE593F77A8B7B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 0H0V16H16V0Z" fill="#D8D8D8" fill-opacity="0.01"/>..<path d="M4.24033 1.36561L11.0255 8L4.24033 14.6344C3.91989 14.9477 3.91989 15.453 4.24033 15.765C4.56077 16.0783 5.07757 16.0783 5.39665 15.765L12.76 8.56531C12.9127 8.41732 13 8.21066 13 8C13 7.78934 12.9127 7.58268 12.76 7.43469L5.39665 0.23499C5.07621 -0.0783301 4.55941 -0.0783301 4.24033 0.23499C3.92125 0.54831 3.91989 1.05362 4.24033 1.36561Z" fill="#111111"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3814
                                                                                                                                                                                                                                      Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                      MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                      SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                      SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                      SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1494
                                                                                                                                                                                                                                      Entropy (8bit):5.409581473260616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ibujBdGzafFnRWVWRW3hRWbkGDRWE2dF8uG4XRbHh0pKNe7zC2D30N3dbqlwWTAG:oEwswxwVwE2dEoRbH+0e/C2etb+/lWTK
                                                                                                                                                                                                                                      MD5:A31D65E2F94B0C7671947A653E7F7EC6
                                                                                                                                                                                                                                      SHA1:C21BF708012F948044771DEC640B3C2213E75BA1
                                                                                                                                                                                                                                      SHA-256:457CBADCFB29FB7FA3650B9580493F71B7E57142178045B6CA0985589D91F2CC
                                                                                                                                                                                                                                      SHA-512:701F099603962B86FF543969C1447330CA5A31545FA80339DB8BC558A242D740F41CFE4F0FCDB65690F7B2C092BED5B15340C16CC47717DE8FB64ADC7A4594EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/whv3CAEvlIBEdx3sZAs8IhPnW6E.js
                                                                                                                                                                                                                                      Preview:var ResponsiveImageResize;(function(){function u(){typeof RespImgInfoArr!="undefined"&&f(RespImgInfoArr);typeof RespImgColgInfoArr!="undefined"&&f(RespImgColgInfoArr)}function f(n){var l,a,y=_w.innerWidth,p,h,c,u;for(p in n)if(h=n[p].ImgOInfo,h){var v=h.ImgClass,f=h.ImgInfo,s=(a=(l=t===null||t===void 0?void 0:t.getElementsByClassName(v)[0])!==null&&l!==void 0?l:i===null||i===void 0?void 0:i.getElementsByClassName(v)[0])!==null&&a!==void 0?a:r===null||r===void 0?void 0:r.getElementsByClassName(v)[0];if(s&&f&&(c=s.tagName=="IMG"?s:s.getElementsByTagName("img")[0],c))for(u=0;u<3;u++)if(y>=f[u].BrMin&&y<=f[u].BrMax){h.UseV2?o(s,c,f[u].Src,f[u].Pos,f[u].X,f[u].Y):e(s,c,f[u].Wd,f[u].Ht,f[u].Src,f[u].Pos,f[u].X,f[u].Y);break}}}function e(t,i,r,u,f,e,o,s){if(r!=0&&u!=0&&f){if(t.className!=i.className){var h="width:"+r+"px;height:"+u+"px;";e&&(h+="left:"+o+"px;top:"+s+"px;");n(t,"style",h)}n(i,"width",r);n(i,"height",u);_w.location.href.indexOf("&mockimages=1")>0&&f.indexOf("/snrtest/image")<0&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):667
                                                                                                                                                                                                                                      Entropy (8bit):5.251512275863699
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                                                                                                                                                      MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                                                                                                                                                      SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                                                                                                                                                      SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                                                                                                                                                      SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/chRhkXPE7Aab4f8A3WEJL9KYGvA.js
                                                                                                                                                                                                                                      Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80141
                                                                                                                                                                                                                                      Entropy (8bit):5.053777439761644
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWccDqhzbK9N/:YMdZuaRNu4iNcWc8r
                                                                                                                                                                                                                                      MD5:10113AA1F1152CDDF50167E2EC7AF261
                                                                                                                                                                                                                                      SHA1:9FF194E8565FC7ACB12508A12CFBC0CD533E9F84
                                                                                                                                                                                                                                      SHA-256:21602FB9F756B9178B077E2838F5BA73CEE623B8FB5392EF462BB6D1693629AB
                                                                                                                                                                                                                                      SHA-512:AFE764D639D1354AB8AEE5EFCB3DF2A2A159D24B1221B1FD0A8183DC72B1248E109DD1117C88B6C2F5BC80A2803A4BB9AF773F56E7166E94B7D05C84241CF99F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2976
                                                                                                                                                                                                                                      Entropy (8bit):7.835978441224846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9fuERAjIT7w9+S3/HpTgTk0jpp+DxamSaDnc9GQTLiyvyjo9Qk9VCXOfsy6X:gECIYX3in92tnDc9Hq2VCXmi
                                                                                                                                                                                                                                      MD5:6A917C53FDBEF73C40AC65C48BF0C64F
                                                                                                                                                                                                                                      SHA1:1C5E44573DF6730CEC120FE9C42B9771D6630B2D
                                                                                                                                                                                                                                      SHA-256:DC4BF12C48E2AE0DF6F19DDB46A36A6F92046BC1B5266422BCCFDFC1A689533E
                                                                                                                                                                                                                                      SHA-512:C47B9DB2D4B2924ADB3866BE2D0B6051AA3A278142444524B34482DA2F354064B66DDEE2987B1513EF87807363EB372656E8FA06C2B9458C7E884CBA2876E609
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.x0RfZtlPTa1Dul_7Gzu5oS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..../........Mp.....q....3..}k...v......5...Mx..c|.9...>..^...u...5+......5.2.........`.3.\..t.........^.W.tm_.j0\j6.......w.........zW#.Mb.V.l.Ke..A,Q.y..K.l.sZ...m...t...._Z....n.H.&._...\..-m.....2..'.e.1..'....q..N\.{t6.^...Z._S..;.h..:=..k..h.e...H..A..n...9...+..u._..k..v...d....,Y....._........ZFXH.5....Gw....5[..<.!....IY.E7%.y^.@$u...MF-....9IF;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1948), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1948
                                                                                                                                                                                                                                      Entropy (8bit):5.196835892307375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:qQ5cJRakgIkWga24P8MHjLYGkXHNQ3OUz:qCcgkgc524P8MDLcNQ3OUz
                                                                                                                                                                                                                                      MD5:8F0C04F3135A9D7D3D108B6C250E066E
                                                                                                                                                                                                                                      SHA1:2879519E04A466DC08DDF46C9184850B04CF6EDC
                                                                                                                                                                                                                                      SHA-256:EA1220FC9D4F7812311B9ED7BADB8BE806C797BCB45D3CC58523CDBD1BE7A330
                                                                                                                                                                                                                                      SHA-512:7A8DF8CF664A52C09791A20695B73600FC2003AB6D21F3155A46A3BBD1CF990CE3E2D46C8773399046ADE176BC43131A830AC2CA31EF0C51F4E3E8A4E03DC115
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var RewardsReportActivity;(function(n){function s(n){c(n,function(){Log.Log(t,n.OfferId,"success",!1)},function(i,r,u){var f="Error occured while fetching user info. Reason:"+i+". Status:"+r+". ResponseText:"+u;Log.Log(t,n.OfferId,f,!1)})}function h(n,t,r,u){l(n,t,r,u,function(){Log.Log(i,t,"success",!1)},function(n,r,u){var f="Error occured while post redeem checkout. Reason:"+n+". Status:"+r+". ResponseText:"+u;Log.Log(i,t,f,!1)})}function c(n,i,f){var o={url:u,requestType:"POST",body:n&&JSON.stringify(n),onSuccess:i,onError:f};r(o,t,e)}function l(n,t,u,e,s,h){var c={url:NotificationUtil.strFormat(f,n,t,u,e),requestType:"POST",body:"",onSuccess:s,onError:h};r(c,i,o)}function r(n,t,i){var v,e,o;if(n!=null){var s=n.timeout,h=n.onSuccess,u=n.onError,c=n.accessToken,y=n.url,l=n.body,p=n.tries,w=n.requestType,f=n.headers,r=sj_gx(),b=w||"GET",a=function(){return r.open(b,y,!0)};if(a(),typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("BNP",t,i,!1),r.withCredentials=!0,r.ontimeou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5358
                                                                                                                                                                                                                                      Entropy (8bit):5.312768809774006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bXR1xEYuNJ9nXgf+AFciYMl047aTWibP8ZiIQ3wf01H:WP/nXHM3YMTuWibPyNQAf0x
                                                                                                                                                                                                                                      MD5:6AA31B2E1206B5FB4457B17F7D8FF677
                                                                                                                                                                                                                                      SHA1:3F76B2807B77F286F044592B87D7CD2D5342E3A3
                                                                                                                                                                                                                                      SHA-256:220641C38E01902F0ED9FE147E7213236C6FFDB63794057602BFF534C8F0E437
                                                                                                                                                                                                                                      SHA-512:36E852AC26C0A7A834C9A55A9871F12127E2FB6B14A6D15D67D187A610D1E1D485CCD60BC819E78698082DB6055EDEE56DED3F56E3799C6551538718517D85B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/P3aygHt38obwRFkrh9fNLVNC46M.js
                                                                                                                                                                                                                                      Preview:var RelatedPageRecommendationsClickback;(function(){function v(){var o,h,l,a,v,b,s;try{if(o=null,typeof rprData!="undefined"&&rprData)o=rprData.InsertId,f=rprData.IsInstrumentation;else{RPRShared.cLog(n,t,"RenderDataNotAvailable");return}if(h=RPRShared.isSessionStorageSupported()&&RPRShared.isPerformanceNavigationSupported(),l=g(r),typeof _w!="undefined"&&h&&(a=sessionStorage.getItem(i),a&&nt()&&(u.lastLinkClicked=a,c(o,u),RPRShared.cLog(n,t,"QuickbackTriggered")),sessionStorage.removeItem(i)),typeof _w!="undefined"&&l&&sj_be(_d,r.visibilityChangedEventName,function(){return p(o,u)}),h||l)for(v=_ge(e).children,b=function(n){var t=v.item(n),i;w(t)&&(i=RPRShared.getLinkHref(t),i&&sj_be(t,"click",function(n){return!y(n)&&k(u,i)}))},s=0;s<v.length;s++)b(s);else RPRShared.cLog(n,t,"NoClickbackTriggerSupported")}catch(d){RPRShared.cLog(n,t,d?d.message:"Unknown Error")}}function y(n){var t,i;if(n===null||n===void 0?void 0:n.currentTarget)for(t=n.target;t&&t!==n.currentTarget;){for(i=0;i<h.len
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):5.542844377806831
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7Ysdn0fZh3NyK4h8OZqNiyBxYgsLgTM0:i9usXNyBSTkT
                                                                                                                                                                                                                                      MD5:7E3D6A6B52F721937D284067ACBC2CD5
                                                                                                                                                                                                                                      SHA1:CD38D2772B5C6C557B8568DBC69B2282DC3DA554
                                                                                                                                                                                                                                      SHA-256:0228E149F0F97E36D1CF3FC7A79DE97A03F1E8A30E64A0BE2E3899F32546CFD0
                                                                                                                                                                                                                                      SHA-512:82AF5DBA22523B03311A58FC1D143B6232B9198F9255AC00126A4059627C34231FF825C37A0B457E34479115C45073F0DA8336066FDBC1EC20E69C4D2ECE4B36
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..!o.P......P..?<.$M'.NB.$EB..\..0.y|....?...{I....Gp.}..e.<....M....Q.A...<D.....$I.8.Q.5l.a.....v.'.E.............w<.x.,tm..,..>.(..8rN........i.....Vs:..gQH...%..h|]..4.l...#... .~...j...........gl......#..9......B...8\..*.gY..i....dE.^.K....^_..p.........o........IEND.B`................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                      Entropy (8bit):4.139572261986722
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                                                                                                                                      MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                                                                                                                                      SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                                                                                                                                      SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                                                                                                                                      SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                                                                                                                                      Preview:#dummyIdentifier{display:none}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                                                      Entropy (8bit):5.096104742721561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                                                                                      MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                                                                                      SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                                                                                      SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                                                                                      SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://r.bing.com/rs/77/t4/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                                                                                                                                                      Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (63731), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):559756
                                                                                                                                                                                                                                      Entropy (8bit):5.9240166527221785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:izUr1Y/bxcbZvBQjmBEu4Bo5btE3WT3sB/A:izUr1Y/bxcbZvBQjmBEuDbOw3s1A
                                                                                                                                                                                                                                      MD5:A9CAC6083514C86BBB708E6719859337
                                                                                                                                                                                                                                      SHA1:8D7D4034CA3EF990DB92820E56AA451F01B1191A
                                                                                                                                                                                                                                      SHA-256:08FCBC1CC930A05DBC8BD6CCD9C1E0233376DE30FBFBA9E564B66CA36DCEDCBF
                                                                                                                                                                                                                                      SHA-512:2F5343881552B6927940B09D7E84FBBA86B84C2F8F08200D4F08CB3682D4EE98388EE086D5FC0780E1963D4EE51C50ABBC382A29E9A71D3CA69AFC526350E618
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/news?utm_source=369aa5d367996eb76c02f47946434288
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="+gx31LhXvNN7TxrJZkjf+qmYyQX8eFF9T1PByOuRMqA=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search News</title><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" /><meta content="News from world, national, and local news sources, organized to give you in-depth news coverage of sports, entertainment, business, politics, weather, and more." name="description" /><meta name="google-site-verification" content="VzfM4za4H11_86chQrBcWeQ3ezt9R_7Hm4_L3pgjExw" /><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref="" rel="icon" /><script type="text/javascript" nonce="+gx31LhXvNN7TxrJZkjf+qmYyQX8eFF9T1PByOuRMqA=">//<![CDATA[._G={Region
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):248110
                                                                                                                                                                                                                                      Entropy (8bit):5.5105871903176675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:UjUFGR47NYlqTk2cOwz/rz8M9xzR/DQfysvt:9FGu7PTktfD/DQzvt
                                                                                                                                                                                                                                      MD5:5EC3F1FF9E678490BE4412B38D01A891
                                                                                                                                                                                                                                      SHA1:CE3E152AEC6DDB39377D7D231F24E3F5052631AC
                                                                                                                                                                                                                                      SHA-256:AC1283404AA8102FD69FA9C71D6CC69302C4F5F02DA74DACC3BCC80D0CC15CEB
                                                                                                                                                                                                                                      SHA-512:36F3649B91828C2F78E1C72577025ED381E882751F28ED24F724078FEFCEDB1CE9451D1009692DE893BDD74DF78A7008ACF09470BAADB21E188D24EA80B41BB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.a4ef8ce59a863ab59915.js
                                                                                                                                                                                                                                      Preview:/*! For license information please see vendors.a4ef8ce59a863ab59915.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(t){function e(){}t.exports=e,t.exports.HttpsAgent=e},13010:function(t,e,n){"use strict";n.d(e,{u:function(){return h}});var r=n(4141),i=n(53723),o=n(84147),u=n(12205);class a extends i.i{constructor(t,e,n,i){super(t,n,u.h.BeginActivity,r.i.newGuid(),new Date,e),this.LogLevel=o.i.Activity,this.Ended=!1,this.correlationVector=i}}var s=n(10350),c=n(71930);class l extends i.i{constructor(t,e,n,i,a,s,c,l){super(t,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=e,this.LogLevel=o.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=i,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class h extends s.b{constructor(t,e){super(t),this.correlationVectorProvider=e}static getInstance(t,e){var n=t||"Default",r=h.InstancesMap[n];if(r)re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30132
                                                                                                                                                                                                                                      Entropy (8bit):5.6649459986815724
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:/wbLKQn+NkJ7Cj385VK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:obl7Xvm6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                                                                                      MD5:59FD6A0C08949850B5F2C82C3B5A4B2F
                                                                                                                                                                                                                                      SHA1:531E6F29866194F71B0FC1111D8D94F94E1D266C
                                                                                                                                                                                                                                      SHA-256:9BF8A95068C8F0F327C74E56EF6E81842641158A38E6CF07DE8A731BB2F00373
                                                                                                                                                                                                                                      SHA-512:9A6D908D36951001614AF53EF5368D3EC13826CF60FB7EF2A50F2A81E44D981BBA6CCF7FC2CEFC73516B8E55667A514FC02FAA527CD4DEC878E6868A9D3AC618
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-24T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Three petals, three leaves, and three stigmas.that's the white trillium for you, whose name derived from the Latin word for 'three.' Native to eastern North America, the spring-blooming species is one of the most common woodland wildflowers. Unlike some impulsive blossoms that burst into color at the slightest hint of warmth, this plant is a slow bloomer. From gracing US postage stamps to being the state wildflower of Ohio and an official symbol of Canada's Ontario, the white trillium is ingrained in our culture. Beyond its aesthetic appeal, the plant has earned its stripes in the world of herbal medicine. So, next time you find yourself wandering through the woodla
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1034
                                                                                                                                                                                                                                      Entropy (8bit):4.682962573752663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/73ATKp3j+5xy8gWZ9bApmeO3fcsWZeElSKsC0az7E+:bTKp36xypkApZefcsSepKscD
                                                                                                                                                                                                                                      MD5:6B86088203015417C15ADD725F33D9FF
                                                                                                                                                                                                                                      SHA1:A090A61A6CB122C38B5518AE874A40193FD6AD9E
                                                                                                                                                                                                                                      SHA-256:401E059FA127B327A14530FF08CC9CACB064E420C4C65F92CF10C576874FD803
                                                                                                                                                                                                                                      SHA-512:A938C67A1A3155C5285C98E527ABD206A665A4C67FB92170FEAE592C4DAF900B1EB01C18061E37DDB213C679C37D5038B1BC7AE9CD86745FDFC400F3EF367B6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.e..+.Q..q5#fL...Gd....p.........Y....m..$.b).(.I...e.bSJm."m\l3[..~.O....}....9..DG....G....c.c.g....$.K-.#.G.@.."...A$.'x.'....`..a..T.....E. .N=R..K8..p..9...0.$(.c..7.#...g...0.R.J.h....V1.......F..;.n..u&..}..".b......3...gH5.=..6.....K......a|...M....0..>.....K<".Xo'.DO.S..txU.0Q3Z.........C.......x...B?.....5..`..\|.K..2..8...Wx.y_Z......G0.f$..p!.>4.1..5.....W.....#.a......OT......Cvr..>'..k...g..4v..e5ip.Yp.....W...|.k.*.....IEND.B`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x355, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10686
                                                                                                                                                                                                                                      Entropy (8bit):7.960062810844078
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NZIXFHZjkS5AlEb7AnEzVQrYvzSSNmNiSHMHm+lQwijv23Fic0gRscqGJCfHfe:NZILjrri1SkNdMG+l6v23t0gucvJwHfe
                                                                                                                                                                                                                                      MD5:2791492AF41F0A88C23599E4C9BFE98A
                                                                                                                                                                                                                                      SHA1:BCEFB8FB3A7B43FED79CD072171E726F4BB8AA39
                                                                                                                                                                                                                                      SHA-256:648A26B57F8F3ED4A65B76EF1E57CEDA86C35E72B293B193D8C3CD5B0ABE7212
                                                                                                                                                                                                                                      SHA-512:0BACDD7E9818296B9CF0B41BAED5DD2922A27118927721BBB6E1D927D9D512A410FFD37E0398E858EDB02E683E89CFD1564596E625B1E3F28C9A708CD298FB2F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......c....".......................................H........................!1AQa..q...."2R...Bb....#3r...$CS.....%4DTcs.................................3........................!1..AQ.."2Baq......R...#C............?...;1.TX6.z....Ah.1^.mhx..6.%....ewrq.!i..3...g;..a.L......Q$n)...XuI...n.f...*.BW4QpZ ...T$..J.X.N....,..=.4n*..[..F..XJr..3......0BS....4.]...5Y.....@*s....3..<.V.e....X)@.Ud.#j.s...UfV.*..>...XS)W..$4p.`..Z....Qa....Q.Ue\.+..&b.e2..].....[..VOjnC..5..fu,l..-.N.H...h.6.J-u.F5.-L+..m)....5...F...[..D.....C...G..qM.bvPw .[.au6..M.c~..n.... .....#@%,e...e....f.,.'5.*G.jRmY.X.9...Q..9.,.I.......7rK.;V.U.f.A5..-.....CZ..][...3(.L.F^J......a.. .)T.....-.z%US...u3..*vCa.Vw'u.$..Fb.yS...N..C.....X......R..i..D,...CN..5..../.M....S.8'...V.:.a.O*...Js..7B.@nU.Qe...K[[B..:.`U.K.R..sD).$*.V@.ZF.u%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (942), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):942
                                                                                                                                                                                                                                      Entropy (8bit):5.176040120694537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QbbJCphM1wYv+dOmWi82xRWBJ1EJRIRHRxAL/XvFiH:3JvKYv+d7xwBJk/FO
                                                                                                                                                                                                                                      MD5:7317E1EB4FEB24CEB754B47AFBC37657
                                                                                                                                                                                                                                      SHA1:584C55D21800CEF6273670C6ED74496FADD0CBB7
                                                                                                                                                                                                                                      SHA-256:C336EF4F4BDCD30E14778115C208F64423618E2C0EA8DBE9128DB5861F88536C
                                                                                                                                                                                                                                      SHA-512:F496FC0EDDE151E82D76D7A16F94E39E1F072C81C32D6ECEF91FDADACF53149A830D3ED4C0E11CBA9947EA4C24945106C864387F867509C4FB8E24129E5C8E41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/WExV0hgAzvYnNnDG7XRJb63Qy7c.js
                                                                                                                                                                                                                                      Preview:(function(){function r(n,r){var h,f,e,o,s;t&&i&&(t.value=n,typeof r!="undefined"&&r&&r.sboxtgt&&(t.form.action=r.sboxtgt),h=typeof r!="undefined"&&r&&r.sboxtgt?r.sboxtgt:"/search",f=window.location.protocol+"//"+window.location.host+h+"?q="+encodeURIComponent(n)+u(i),URLSearchParams&&(e=new URLSearchParams(window.location.search),o=e.get("location"),o&&(f+="&location="+o),s=e.get("translatelg"),s&&(f+="&translatelg="+s)),(_G===null||_G===void 0?void 0:_G.IG)&&(f+="&uqurequestid="+_G.IG),window.location.href=f)}function u(n){for(var r="",i=n.getElementsByTagName("input"),t=0;t<i.length;t++)i[t].type==="hidden"&&(r+="&"+i[t].name+"="+encodeURIComponent(i[t].value));return r}var n=_d.querySelector("#sb_form .mic_cont"),t=document.querySelector("#sb_form_q"),i=document.querySelector("#sb_form");n&&(n.handleText=r,n.iconInit=function(){},n.LoggingName="speech",n.TextareaId="#sb_form_q",n.clientbuild="bing",n.shouldReadoutPage=!0)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                                                      Entropy (8bit):5.3314854117420465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                                                                                                                                                      MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                                                                                                                                                      SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                                                                                                                                                      SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                                                                                                                                                      SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                                                                                                                                                                                                                                      Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5267), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5267
                                                                                                                                                                                                                                      Entropy (8bit):5.323985060007776
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:KEVuN/nszh7HvgmBIO3eOnbAogpHCyr/EdQ0NBnM5:xu5nszh71J3TnbAosiyzEdQ0N25
                                                                                                                                                                                                                                      MD5:4D474E0DF3CD9F3EA8499532A2363DB0
                                                                                                                                                                                                                                      SHA1:63EA4D05568D4A99CE67BE5EC3125AD6E75D58F0
                                                                                                                                                                                                                                      SHA-256:6344E8A61681B67AD93A7B3BBDAA587BC3A7B36F4B91225160991B4BE039B6B5
                                                                                                                                                                                                                                      SHA-512:E873AAA1BC1873135A3DDEAECDD6F84A6D1F3B2744B97ECCA72BEEF46D068D38E0E1C83DF5B9E3A7D4D9C364DA3BF266481B1EDD6AEA5DE66CAB0ADFB3C4757A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var WRT=function(){function y(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&_w.sa_CTBConfig&&(i[c]=g,i[l]=e,i[a]=e,i[v]=nt,sj_be(sj_b,"click",function(n){r(n)}),sj_evt.bind("onPopTR",function(n){r(n,!0)}),sj_be(sj_b,"mousedown",function(n){f(n)}),sj_be(sj_b,"mouseup",function(n){f(n)}),n&&u(n.firstChild),t&&u(t.firstChild))}function p(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function u(n){n&&n.nodeType==1&&!p(n)&&(b(n),u(n.nextSibling))}function w(n,t,i){let r=-1;while(i--&&r++<n.length)if(r=n.indexOf(t,r),r<0)break;return r}function b(n){var v,u,i,c,f,o,l,a;if(n){var r=rt(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=s(n,"u");e&&t(e,"u")[0]==="e"&&(e=null);v=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||v)&&(u=h.length>0?h[0]:null,n.tt=r,k(n,e)&&(i=sj_ce("a"),i.href="#",i.className="trgr_icon",i.setAttribute("aria-label",sa_CTBConfig.TRGT),i.setAttribute("aria-haspopup","true"),i.setAttribute("ari
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                      Entropy (8bit):5.169977030133577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                                                                                                                                                                                                                                      MD5:5B3E2FD8E824E69B2E32469C046A35E5
                                                                                                                                                                                                                                      SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                                                                                                                                                                                                                                      SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                                                                                                                                                                                                                                      SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                      Entropy (8bit):5.10179630103155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                                                                                                                                                      MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                                                                                                                                                      SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                                                                                                                                                      SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                                                                                                                                                      SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):511
                                                                                                                                                                                                                                      Entropy (8bit):4.980041296618112
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                                                                                      MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                                                                                      SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                                                                                      SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                                                                                      SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28891)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47212
                                                                                                                                                                                                                                      Entropy (8bit):5.4863857090199915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs28ZaO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjFa:xSYaSjyJ1FWCqbwONiYb55vL
                                                                                                                                                                                                                                      MD5:229748C510B768680F329F15D786A2E0
                                                                                                                                                                                                                                      SHA1:6141EF026E8AF0B72D3737E2BD754565F9F7DC1F
                                                                                                                                                                                                                                      SHA-256:F524E3D50D5D81DD698196A0A7E2D7A2D9E0B698BE453B10CFB937F5E064F494
                                                                                                                                                                                                                                      SHA-512:E023C2200B8ABAB2E53990283B773A80D99F34790F22833A06D3FBD45FA15BF9AA2AF036DE5B0A08CCBF2E4665EA5305D634B6DBFD52C5B2C996C440765ACA3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                                      Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                      MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                      SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                      SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                      SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                                      Entropy (8bit):5.270488679991375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:NIdI/z0sbzLvByvCyNTwO449NRsOd/DTNU4KxOsyhxXZymHKdTITkIeGE+IahM:cI/z1DBmCGFly14byMLM
                                                                                                                                                                                                                                      MD5:1DB5473C2BFFE85C98F9A3F692C6B082
                                                                                                                                                                                                                                      SHA1:D5793DCC912927C670380BDC8D65C4980D8FB478
                                                                                                                                                                                                                                      SHA-256:2898DF3498AB696D144A60ACBAD462A4C286A5E615AFDED2448F55CEE482F4AE
                                                                                                                                                                                                                                      SHA-512:A80C4873F73F406D6422169FBB078AC3F63A04D1C2B536CBF0FAEEB19A1B9FF1CCAAC6EFE7E8D35EE91B783CD36AD27B202EB1DB9B16DB318981F6ED56554FB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ExtraClickableSpaceOnTitle;(function(n){function u(n,u,f){var e=function(){var o,s,e;if(t=n,i=u,r=f,o=_d.querySelectorAll(".b_ad .sb_adTA > h2"),o!=null&&o[0]!=null)for(s=0;s<o.length;s++)(e=o[s],e!=null)&&(i!=0&&(e.style.marginRight="-"+i+"px",e.style.paddingRight=i+"px"),t!=0&&(e.style.marginLeft="-"+t+"px",e.style.paddingLeft=t+"px"),r!=0&&(e.style.marginTop="-"+r+"px",e.style.paddingTop=r+"px"))};sj_evt.bind("onPP",e,!0,2e3)}var t=0,i=0,r=0;n.init=u;sj_evt.fire("ExtraClickableSpaceOnTitle.init")})(ExtraClickableSpaceOnTitle||(ExtraClickableSpaceOnTitle={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1547
                                                                                                                                                                                                                                      Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                      MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                      SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                      SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                      SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3278), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3278
                                                                                                                                                                                                                                      Entropy (8bit):5.362819386826282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:rVnoyVHKuvYPXzxTsmn6ee+DTNDYqXhpXJE6o8QJLxJVSG4mxtKi:ZXvYPXzxHUoDRXdY8QhzpDtt
                                                                                                                                                                                                                                      MD5:92BEE1B96C65A17A6A8F2F053B47ABF4
                                                                                                                                                                                                                                      SHA1:8DCC98FBA79F4527BAFCD49F3D072739C4A48CA6
                                                                                                                                                                                                                                      SHA-256:39438227E61A6612EF17B02B2E6C38DA7E1CF80D0A469104C874B82FBE3C1AC8
                                                                                                                                                                                                                                      SHA-512:D7EF4EE411DCD10E1B9D0C74D9166BDC2C5F61A39FBCF6A53D38C1697CCC992F3A98541555C950458DCB0C277EE984C4F483F2EE37E3A8D92EF1576FAFD40DB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
                                                                                                                                                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function ot(){l=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=w+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),ht(o)||(ut().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,p))}function st(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function ht(n){return st()?ct(n,""):!1}function ct(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}var v,k,d,g,nt;t.__esModule=!0;t.Wrap=t.Log2=t.LogInstrumented=t.Log=t.LogCustomEvent=void 0;var r=n("env"),o=n("event.native"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6642
                                                                                                                                                                                                                                      Entropy (8bit):7.928476778366127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygWyUJ+Vfba6i/0znnIsS9+dS7pg2wguBdnTTDr8:ygQ8Vfba6i/knnrS9+Ym2LaR4
                                                                                                                                                                                                                                      MD5:D4D0AEF8099E7AECCB752828DCB86BC7
                                                                                                                                                                                                                                      SHA1:756678CE905139858584348CB4C2C4A78D7101A4
                                                                                                                                                                                                                                      SHA-256:F7B2D86A799BB093A1D023D305FEBE0343FEAEE02A1D7F439850675DE22AB771
                                                                                                                                                                                                                                      SHA-512:BD10E4C26EF0F80D48510633706E6F237F99C36B5EA504696FCAE22B2CD52F86C7C708839DC5942BB568C4A0019EE090EA9B936F5F0A91DC6A20293EA766AFD2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I...7...?.._.O4.......S.....i.]LJ..L..C.+..-.LRF*.6...=.....G....Wi....".I..:.#.Y.6.+..|v5j..'.ne)4..<d=.8V>..n{..]f.]_. ..T).0xP=k{.:...&./...D.^l..%@....y..s..e.......z.n..M....p3+z../.3..6.g.A....'..G.....0...#.......k.3Y.......6.....Ee..KG..}....~G`.:..Lc..>T.....\..d.8....U.;.K{mwN...e..._z.mg.me._..F.o/.rp1.s..k.....g./...._=...!..]..+.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22075
                                                                                                                                                                                                                                      Entropy (8bit):7.967647483862178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Z71ULKmoAY00JZPOia/ywu4utB3mAIpmt8r3mrB60KPqAGzHr9ALnSoh:Z5TV0MZWPywzcB3mAzOy53LcSoh
                                                                                                                                                                                                                                      MD5:E3F79C8C92A417E6EAAC5379B6A62861
                                                                                                                                                                                                                                      SHA1:AC80C87946EC4C4A19CF681DA4AD84D38C0CFDCE
                                                                                                                                                                                                                                      SHA-256:81E57A244D1C5A825E1A678C1CA4FE1C906CDBCC0DA1C1FBA06AAC5DAC07CCB5
                                                                                                                                                                                                                                      SHA-512:FEA46DB4557BEC2B78B03D511E02DA2FBE5D343923EA70ED068CA8E864A941A59CBE3D28F22BFEDDC3FEDE17882F64C25D42804495722FB9030EE5C55FB4B3D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.1fjIH0dyIeBhICmgO6IeUy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K...W.......=..c.....:.c..i.o:.3..I.mP.q.=.C....i.d...1$2.....Wn.....MtH.......A....<.q...DtCl..)4..v.@.6.^:c.9......Q..F......^O..\..z.7.i$,..W0....G../<...f.Mn........-...p9.^:..e.{....!...+`........t..n/.jG......dP#%x...p.u..}i.=..b......d.......p.-.9q.N..x..r....~|..u .};K`..h..j.c.6,B.....9@s....~.q..$V.,.d.2..d......#.".......Mp.kI.*..^.d..~\.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1203x116, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55770
                                                                                                                                                                                                                                      Entropy (8bit):7.988882710330781
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:hVZeephqPYh7rJaEfARBfhVjD5dE93nl+W6nt:7Tfa2mhXjG39ot
                                                                                                                                                                                                                                      MD5:8B237CDFAC9AE2DA96C4E5EB63DCE3C3
                                                                                                                                                                                                                                      SHA1:49CB74137A6D5C35BF368D3B210036D6501A5ED1
                                                                                                                                                                                                                                      SHA-256:5C4A49860E0070EB80EC516D0FA7507F2B228554DDB14CE527F71B5DA1CA084F
                                                                                                                                                                                                                                      SHA-512:BE008EBCC9A7FADB54003C9ECC7DCC62C85466455FE76AD8F1C9D2187CE1B71BD29206B03CC0A67EB790A698FCD8E3A1BE60F52BAAFDC5D645F8A9B2F13C08CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVP.fzx5lvZyPBwlXIRyVZcfCgEsDh:OVP.bq73zR53k-nPKYNWtc3EywEsDh:OVP.owTQkVxcUS5TkyD_V8x8HwEsDh:OVP.dnwlHwfHJVCjdcTbTGZ-awEsDh:OVP.NtdDd76AE7OVOAhjI1y7MAHgFo:OVP.Lfj7qU6JIgC8X-rFjc0jggHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......t...."..................................................E.!iK.=..u...XUU_:...<....tm.UV.N.W..=.........U06.].I.3......kk.UZ....e.M..MWd.5-'.Ptf..m.O5..5..p{....'>..S..v.\^L,s.%..G.0Jm...G.........q.8..?.v..q...uVV...2Rw..(A...o.6w.ri....U.t./?..yu...!>....^.V..r.i.@...~....i....O<b......}rz..d<,......ya..............c.>.4J......gkH...I]...oA.%`}...mk..B.3...v. c..........x.....}.j.xftwk.n..s;.I.._j.....W.....P...:7a...1vS<B..t*D..E.0...s..1..-.QkB.w..$V...c.....Z"|]..L..,+v.fC@.Bp.|g......CSW.E1.A.8...<...<uB\.....?>.'.\.&2{.o..xU.../E..#{...5".Vdy.8x....k."'..IV.)F..:.(..,.>\.:L'2.'_V.Q..*"|.3....o/....;...^3.?z`.."9..FR... .Hj^..6'.F..k0x..P9.U'i...B...3..Rv.:.......w.f..vw..}U1PQ.Sq....urT.-......a`Z..mf.*8.U.....D.+@.*.(.{.l..6...2X1.Zv...2....m.GHp........&...*\.z%...................`...sP.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                      Entropy (8bit):5.1977042667779445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                                                                                                                                                      MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                                                                                                                                                      SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                                                                                                                                                      SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                                                                                                                                                      SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1118
                                                                                                                                                                                                                                      Entropy (8bit):4.681565578691238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7n+kSdyxuEM/eZ72rCnbYl0uH50UscWatMRPbVOI++cSsPm69:LBd8dM/YYCnbGHFQHOIMSse6
                                                                                                                                                                                                                                      MD5:505FBF9CFAC6ECCF3945B9B4BEB4AA2C
                                                                                                                                                                                                                                      SHA1:E12E041E0A20D20E50088A771E3E3F0C0148F386
                                                                                                                                                                                                                                      SHA-256:EE5C2CF14FB9C55703BD163029B7EC55E28E216614206352C0FA4082366E5599
                                                                                                                                                                                                                                      SHA-512:2250BF891A5BD9543708B40CC128E6277C2C342EBF340E0FA00066212B81E7844EE70910185426B6183A250F30EFD93448EE8402FBABA371B1D27FB96E330687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...Q......{.....DD.P9..].....+.WX.. .z..bq.`)...O.@.b....Q.w.E...(.%l....y.a$K...|.f..J!..Oh...."D...@Z.......3(g......}..<....H..Q.3."d.0.....'gN..B.....E2...>.....'0..(J.y.....[8>.YQ#o........i....ex'.....\3.s...]n5.tm.%.G..`c.......>.....[K.|.a.d_.....E.I.t.}..l.x......{q......A.B[....ji.P.v...0....d.kW...<...0y.l......P8..# .,!....(....._+...9._4B..FU"..6...v.*......d_J.AV\<..r.T.n........E6.~.J......`..)...~}..s..2.'..1D.....+....n.t..+..,k:.2.R.i...W.>I....G........IEND.B`..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2863), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                      Entropy (8bit):5.318143173734144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:CWZL0xOpLKNvhocQKXoet25f84RQXGQA373enpaBWlAbD8bdsK1XyxkJ:CbUK4iWQw6noFUxTixu
                                                                                                                                                                                                                                      MD5:C0423387659756BAC316AD4C3A2C0DC3
                                                                                                                                                                                                                                      SHA1:B5D9CF4FE69B29A69839C86979643E7A6885E145
                                                                                                                                                                                                                                      SHA-256:8EEB1CDB826BC855F7254C15609B44FBDE63A6C660ADF21AD0FBF00CD015499D
                                                                                                                                                                                                                                      SHA-512:A471DCA94EFC4027ECAC3CFF0003A106DC2C55DF9D157DD09A721E4F679BE28BA29D805C0DCC27034664E423C65EFE6F8E4677372156748BD9C8824B88B30DB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/tdnPT-abKaaYOchpeWQ-emiF4UU.js
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsQueryAndUrl;(function(n){function i(n,t){return r(_w.location.search,n,t)}function r(n,t,i){var f,r,u;return n==null?null:(r="[&?]"+encodeURI(t)+"=([^&$]*)",f=typeof i=="boolean"&&i?new RegExp(r,"i"):new RegExp(r),u=n.match(f),u!=null?decodeURIComponent(u[1].replace(/\+/g,"%20")):null)}function t(n,t,i){if(n)try{var r=new URL(n);r.search||n.charAt(n.length-1)=="?"||(n+="?")}catch(u){}return typeof i!="undefined"&&t.length>0&&(typeof i!="string"||i.length>0)&&(n=n+"&"+t+"="+i),n}function u(n){return typeof sj_cook!="undefined"?n+"&sid="+(_G.SID||sj_cook.get("_SS","SID")):n}function f(n,t,i,r,u,f,e){var a=!1,s,h,o;if(!n||n.length<1)return null;if(n.indexOf("http://")==0||n.indexOf("https://")==0||n.indexOf("/")==0){var c=n.split("?"),y=c[c.length-1],v=[],l=y.split("&");for(h=0;h<l.length;h++)(o=l[h].split("="),o.length!=2||o[0]!="w"&&o[0]!="h"&&o[0]!="r")&&(o[0]=="c"&&(o[1]=="7"||o[1]=="0")&&(a=!0),v.push(l[h]));s=[(c.length>1?c[0]+"?":"")+v.join("&")]}el
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):391
                                                                                                                                                                                                                                      Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                      MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                      SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                      SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                      SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                                                                                                                                      Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1788), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1788
                                                                                                                                                                                                                                      Entropy (8bit):5.219761384194192
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:IxfHGr3RRw8geVy4xM0gN6wccAn2LlIX2u1WC:mfHq3RRw8gsy4xAUCAn1XVUC
                                                                                                                                                                                                                                      MD5:5415DAC2455FB83EB9ACED7C3B688BC0
                                                                                                                                                                                                                                      SHA1:B0A96CE9E9B7F2886E16376658A398EF34E2FA82
                                                                                                                                                                                                                                      SHA-256:BA28C054B52E0F36B18F7AF87D971A4FEA8E9CF9C9E3A53341CB901FA1345063
                                                                                                                                                                                                                                      SHA-512:1B0468DEDEF5FB2501F4B94445059E349F6850D81517905F4448CFBB8B4F5B10E197CD198AEE442EEB5B16B4113C75BCDD01B5B18997F42D5C5CCC7AD1434FA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/sKls6em38ohuFjdmWKOY7zTi-oI.js
                                                                                                                                                                                                                                      Preview:var ChatHomeScreen;(function(n){function p(n){var u,c,i=n[1],r,p;i&&CIB&&(r=(u=i.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation"),r)&&(p=(c=r.shadowRoot)===null||c===void 0?void 0:c.querySelector(o),p)&&(t||(t=ChatHomeScreenBase.getChatScreenContainer(l),ChatHomeScreenBase.setTileContainer(t,s)),t&&(w(i),h(p,r,f,e)),a&&v&&typeof(BceSydneyHelper===null||BceSydneyHelper===void 0?void 0:BceSydneyHelper.appendProtectedHeaderToCibHeader)=="function"&&BceSydneyHelper.appendProtectedHeaderToCibHeader(i),y&&sj_evt.fire("sp_active",i))}function w(n){t.setAttribute("slot",f);n.appendChild(t)}function h(n,t,i,r){var u=n.querySelector("slot[name=".concat(r)),f;u||(u=ChatHomeScreenBase.createSlot(r),n.prepend(u));f=n.querySelector("slot[name=".concat(i));f||(f=ChatHomeScreenBase.createSlot(i,u),t.append(f),t.removeAttribute("empty"))}function c(n,t,i){var u,s,r,l;if((i===void 0&&(i=0),!(i>3))&&(r=(u=n.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation")
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1403
                                                                                                                                                                                                                                      Entropy (8bit):7.584865111807264
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3OzO66rqbPV2Hyo1W1vp8C9upbpuLgx8IPxD:/CuERAU6rmPV2HyX1h8C0RpuLgxBx8At
                                                                                                                                                                                                                                      MD5:0F7A30572252CF4201039572C2CEC71E
                                                                                                                                                                                                                                      SHA1:5D9298B5B02307F06911360C5AA7A6416396BEC0
                                                                                                                                                                                                                                      SHA-256:90D309CFA31F4499FF877D272F58DE83674CC1621C24C70AE165BABD02F2C893
                                                                                                                                                                                                                                      SHA-512:F9F110EFD2DDA41D5279D47ACBB30E6913057F587E29E25167B4BA483A0E1EC9DF38155358231667A7BC9EBDC8332FCC6DA14A5CD2B6787B2B5CA0699E9028D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.5OoS-HxumRIe9stXSrcSNy&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....yin...#8....T.......ff.c..T.-J..A...z..-.0..n......XIR."`.....IV..Mmi...S........O..uQ.lZ...........z..9r..cv?.T.....EO..p.c...OcV0..R.Z.P......#.(.F....J..dS.......l..'.L...6.?..DZr^.H.H..|..\u...s{. .{..1d.S...L>..=T.K...rn..9P...z....Uk.B+.?..*3.3...c..$.3!F..{.Y..\c$....1...h...;....,...QOGT?*...y...\M...I..=^P.'.dk....?.%..U.s.".3.W.D.K...px....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):964
                                                                                                                                                                                                                                      Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                      MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                      SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                      SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                      SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4367
                                                                                                                                                                                                                                      Entropy (8bit):7.900772486039732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEnZWhXX7GheE+4eifCF2NZczDSeRGpsc0Sbb2NsVEBSLF:ygJXX7GME+uCF2NGzDFRlc9bb2NsVEBC
                                                                                                                                                                                                                                      MD5:BCB6C91F8CD8BB2474C8D63E25A736E0
                                                                                                                                                                                                                                      SHA1:CDCA5859B54382D45300B15CF5CA28EBED2C58E9
                                                                                                                                                                                                                                      SHA-256:4CEB2A5EDE107364FA1B938CED2E2F7BE16B41D09574394FCC7A9AA4BB0175E9
                                                                                                                                                                                                                                      SHA-512:12A9C3ACE01E67A22ADC35A5AB5062CE44E9FC1A1A4FAB25B0934FAC15CA41AE330724ED6B2FA01657F5DCF28A7E67A1C61A99DEE6BE4F670C0931934943B7E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_LVVblgF6tZzOCUJQ6tTkmw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=..jj.......\gH..Uk.,..V.N7U]K._.R...*A....f.S.. .Q}.;....MK.\...?....j..... ..8.kh.&r.r.........sN....Q#...O.....?...K...|dH...;........./.#.|a...F..K..W...Xy.5.....xx...............U..]....n.F......K..b.F..+.....);...#&...5..v[.g.....aU.p.z.0..s.....j.m.. .p{.j).S...i:R.T.R.p).f.e.g.ldW....!'.....Jy..hQ..=.?.7....h.o........0G...=.z..k..A......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2312), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2312
                                                                                                                                                                                                                                      Entropy (8bit):5.417171896115178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:40Na8D7PnqrNtUNoS9Kir2sSftFCuOYwHwzVydEB:478D7MtMo5/fiY2EB
                                                                                                                                                                                                                                      MD5:862E17F5D98F70556FBFFA8E2DE25987
                                                                                                                                                                                                                                      SHA1:FB753814AE5FD7EF93B719E8CFE847C66FE5F581
                                                                                                                                                                                                                                      SHA-256:BD16AA0941F8D18FCCC27CDE7B692AD7BF5BF061F0E7195DD85128C055138B96
                                                                                                                                                                                                                                      SHA-512:75AA8E8235FE83E37C86F16019679B05C6878173C5A4006459B644A4C1E1A9B383DAD7CB1539A2B5F5B49F0F036D23FF3F648C39D2F509E38A62C659B9FFEA8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var paginationChatButton;(function(){function e(){var t=_w.SydFSCHelper?_w.SydFSCHelper.getQuery():"",n;_w.scrollTo(0,0);_w.SydFSCHelper&&(n=_w.SydFSCHelper.isSydFSCEligible,n?_w.SydFSCHelper.LogIntEvent("ConversationViewEnter","PagChat",{source:"PaginationChat"}):_w.SydFSCHelper.LogIntEvent("ConvesationPayWallEnter","PagChat",{source:"PaginationChat"}));sj_evt.fire("showSydFSC",t)}var i,n=_ge("b_pag_chat_btn_container"),r=n.getAttribute("data-text"),f=n.getAttribute("data-tips"),u,t;f?((i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)||(n.innerHTML='<div class="b_pag_chat_area"><div class="b_pg_chat_title"><div class="b_pg_chat_svg"><\/div>'+f+'<\/div><button class="b_pag_chat_button" id="pag_chat_btn" role="button"><div class="b_pg_chat_btn_svg"><\/div>'+r+"<\/button><\/div>"):n.innerHTML='<button class="b_pag_lets_chat" id="pag_chat_btn" role="button" aria-label="'+r+'">\n <svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.or
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):501
                                                                                                                                                                                                                                      Entropy (8bit):5.204058075572266
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                                                                                      MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                                                                                      SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                                                                                      SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                                                                                      SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Zw1DCtTat6PAcmgFq3-Vvb7Tkc8.js
                                                                                                                                                                                                                                      Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                                                                                      Entropy (8bit):4.906475176292464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                                                                                      MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                                                                                      SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                                                                                      SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                                                                                      SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
                                                                                                                                                                                                                                      Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20444
                                                                                                                                                                                                                                      Entropy (8bit):7.943477568805481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eSiL0UdOfb7JCdYZxXPMgZOJQ6GaoI9lyH0Y01mm:eL0UdOBCdYDXZeCNH0Ys
                                                                                                                                                                                                                                      MD5:331814719B7D36423B55C9674C1A597E
                                                                                                                                                                                                                                      SHA1:6EB08F122F58B24ADDE31CD32A52F5AF06428DE0
                                                                                                                                                                                                                                      SHA-256:9A8B16BC22D4B14B4F524274F875574E8A0CCAA04F0A5881C54D3D0B264B3B55
                                                                                                                                                                                                                                      SHA-512:9F026B4E0B118E6EF3D8FBF3E3C6AE48F0D26C8FA684CCE70FAED0E310E73C5B2ECB5A0FA8892EF2B539FD95F47EFCD3AA9A1B2D15427DE5D6929587A4658B1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...h...l.6.../...Ks-..rv....z..My...t:.\.8....1..C....3@.ot..c.......)...k...^.&...K.F.W.....j].....Xi...</.z...u..H.Y.i.....+}Y...p.......D..K..;f$........`f........Q..\...j...........[U..l.x..]..M...\.Q..|...|?.L.XZ.G0.&u...O..|k... .s.h.....i.3....J.k.Ei._.G....'....z|....Z6?.|3x.U.....o._.....4.?...7z.......?.............T~&..sFX.....t......I..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6486
                                                                                                                                                                                                                                      Entropy (8bit):7.934744140068505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ygoqH8XdwCtftOabOidzHLFEqhRmB7g5Zb:ygoddXtNdPRqBcZb
                                                                                                                                                                                                                                      MD5:C7F677B0602EBB2215F0807C55115301
                                                                                                                                                                                                                                      SHA1:243AD21B53203F6B3971F6CAE6A151CF78D6E1F5
                                                                                                                                                                                                                                      SHA-256:D21C62ABC8DA9789393F72D6D3CF6AFA928CB4D3560220AC27978DCEF0A32838
                                                                                                                                                                                                                                      SHA-512:A11C3E5D65F9B8A88472CCD938AF4D468E6D13D9AED593A334C207D1551938B7B7D81935575459F822A8CB2C71613E386A9382E9E4ACBEEF19B3AD1D6BAA9864
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_YmGisi3v_0JTy1LmY5Td_Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m~.I..}..0......D.^}.e.-[.$.fAmi..+rv...V?^=.hiz..... ...I>..@.\....n.E{;.,.......U.\.).R.Y..&1KJ...PX......c....m9..(.q.:..\.U,..5...3......p|......k.~"|@.|/}.h...}1.y...0..a.q..l.K..........2...G o-......8.o.JW.........@.'v.q.....Z...'s.i.=........!Ts.....x.xwC.k..[..1g.$..P.<z.5.m;..h..f......Ou.....m.........j.2.K.4.X..=...c..#7.........M6Qy......\..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1199
                                                                                                                                                                                                                                      Entropy (8bit):5.349177552543749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                                                                                      MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                                                                                      SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                                                                                      SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                                                                                      SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/dXWh89w2eyMy2DekbR3SdIsiXDg.js
                                                                                                                                                                                                                                      Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):6.040762335628213
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7cIPH1Fo6TTPDnsxSMYz2jNtqwGAYWkix:PI/1KwkSMYiptqwTP
                                                                                                                                                                                                                                      MD5:6C4506AD5BDAD36B8D2604D0C24A92CC
                                                                                                                                                                                                                                      SHA1:6EA5B66D962AB88E4789D7B6C9A8F4136B994AC4
                                                                                                                                                                                                                                      SHA-256:5F2EB6AF451658D0B1856AB9C94B2125CA75766B976A637042A5E23423956AD6
                                                                                                                                                                                                                                      SHA-512:40B710FD784C3E548D6779512E0B3B98F2145DADC6E4A02DF84DA571F45E6451A7F15A036213ABE9C6CD8CDEF839D612503F64201CFB120F661A5B681A49465E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBMGEBI.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....7IDATx...M.@.E..3....a:...............@B.....15.....J$.._..g..g.c...G.......7p....k.f.."S.#.c..W..!..0..=~..*..e..ki.....\`..B.@..W.;R.....;8`|.b...+..s.B...A.-N.'...o']..W.....e...O.....O<....b...h.]E........x.U.g.{9..+^..N.....pn....6.-.6Y........U\..?.6.`.NG......Y{.......G..(.!.<..?I`......wv.o..c.S+......IEND.B`............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5912
                                                                                                                                                                                                                                      Entropy (8bit):5.236420380201023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                                                                                      MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                                                                                      SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                                                                                      SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                                                                                      SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14823
                                                                                                                                                                                                                                      Entropy (8bit):7.9621824207115655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HMGaoTa62nLmjB8Mp22izWsyMskJyY6RjHXDKcVo:HMGbNjBXizsMskJdgjHzKCo
                                                                                                                                                                                                                                      MD5:68CB022E181454B6466BB6A22DCF771C
                                                                                                                                                                                                                                      SHA1:602E4B19D0D83A4F3A2E8D111050AE1EF3663D19
                                                                                                                                                                                                                                      SHA-256:5B5F3E4A65283D39AA6D00483D156A6F7C95D3C8C3577680256C0383FAD15E97
                                                                                                                                                                                                                                      SHA-512:570454B2E65D66A1AB50DE04FA8DD65FFAB1F947E8442F5E616163A801CD469320F8412AA48EC418218A00777BAB2C9523ED2B7EEA666542BF54ACF9594D839F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[..*.....r.N+..d...j]..T.8..?J.h..Vfl...$.A.c'&.M..Nj.O.W..qU..h..Rz.-\....b...S.wj.6{.U.....?J.g7...ll\HW.(..:....S....s..>......0,,[nO.........t.~$^=...f>..MB..>...IZm....l.&#'s....p.O\T:U.j.....V&.I.e.r...`.A..5=5...]XB.=.s.91.J7 .~..?.I...N............M....A...O.@.......d.;..Qj...I!S...~..n.$.;U.;..e.B.i..Q..K....e...H......J.Xyy...bi.;.p.....B....t.B-...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):6.257245349235395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                                                                                      MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                                                                                      SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                                                                                      SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                                                                                      SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 79 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1352
                                                                                                                                                                                                                                      Entropy (8bit):7.793090616169626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Lbc514fsQuyy0FkR2vG6sSOswXbs4ye6RTlAY8Jrqt5iWeS:Lbc5MsHy5uwvv6rDyln98u3
                                                                                                                                                                                                                                      MD5:3393A77A8811C0A92E2D2B545CF07694
                                                                                                                                                                                                                                      SHA1:E65E76AA5026B0A075541D90EE52034784C4B877
                                                                                                                                                                                                                                      SHA-256:0F415B106DF1E90B60C88710607A5B5967EFC93BBB2874E4D8850F541B5A2D03
                                                                                                                                                                                                                                      SHA-512:1AB96C97254E904128E804A8929206236968BB96F7E27DB735F406E05331423B44F9072350168A8E2912B48C01F00CF66DECD1CEEE2641C81BB5B42419C53D1D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...O.................sRGB.........gAMA......a.....pHYs..........(J.....IDATXG..O.e...[...?`e.pj.xa./.11...-...S.A..1.-...6,eY.C..p..F@......./.f7..;........}.>/.6....z.ON_.......I)v...."J..E......n.*2......"-.*.......S..@.=Ci...=3..2..j4:l.....'..6.99.W....._../E..\8I.....ht...<.67B.....6...<n..r.J...MQ...$. .+I.I..E.m.......Y...0....|ZeM0'.1....-P86..4....p.,m......a.O....4.U[.....["A...n..k...YW..e.4.C{9.......T .....TV..1..6]6.g........=..eM...*...Y..z.5..n...U.t.SPk..D..4..z...:O...(*AY.]..z......6..6].|+...<...+...35G.-8.....T....u....35,...>X#*..<w...].A.C7Ib.../.(.X.S..9..m..p.+..Z<...#.....~..j....o...O..p....a.._..a...\..nC.\.q%=...=v.*..v..]..7.....Qo.h.........tRSK.<d?u..t...o.=G...B.^An.x~...F..f]...8w.t....y.y...8G....az...~..n.t../...G.$<.......75q~._.pF.=...Ku|9...t...b...F..j]&.p..b.H`.......w\.........f....|@d../:.s.o....0\...1..s..s...qS..)r..8<p....a.....o.id..9..O..).....E.....c@...'.W3...8L..0..R.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2755
                                                                                                                                                                                                                                      Entropy (8bit):7.817474886523798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8/bxnuERAxPTQYNnKZVkrM+nKkrvvN6DFayCUgPG3m6cKot8XIR:8zgESTriVkpnlBoHCU9mh8XIR
                                                                                                                                                                                                                                      MD5:3384C227C353B23B86CAAF512AA65F19
                                                                                                                                                                                                                                      SHA1:204E220745772B8A6139DE8511FF5DC3DAB54465
                                                                                                                                                                                                                                      SHA-256:71DC8C590EABEF2F5DD746CC2514881C3F43EBC0C395E2AEA491C761C8153798
                                                                                                                                                                                                                                      SHA-512:E453D885C65F81C48B462B877E69371B71FAD2875F7005BF2396326915303088ABADC44839438F9648EDA63D9867273AAE692720D168528EE8271EEA6C8821DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L.P..BS...f.Lf.W..t&.z..r...c..o.85.ny..jr.o.\Q.dDx..P{.Gk`.....{....;$.zW[.H.. .=+..L.f.&:..7F3..,z+. ..j..e..'k..?Z.I......Q..)k..0#.....y...L;.+.}*.....=.IV....Jq..&.~P.VM.<b..M&F8..>.S..T.x7....77...uh..v".jj7<j......l....K..D.8.....&.....K..Bv*.L.....?..p...l.}..BA.iQq..S.C....O.v.."..C^y.?.j..i%.._.m....~5.....D1P....J..I.&FC..U.5.....WE'Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10429
                                                                                                                                                                                                                                      Entropy (8bit):7.946743911588446
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GsXMFJUgAopGRnlkEIV4yHuFfOXeJiPOuc+6Um0CEu23wcaxkYMMoPu5:GsFVjkT4yHuxObPOup6Um0r3syYMMd5
                                                                                                                                                                                                                                      MD5:7C6BA1CF8289E2027691F70252DD76C4
                                                                                                                                                                                                                                      SHA1:0127FCC131094B34A8E1BA34CE4F2F116344579D
                                                                                                                                                                                                                                      SHA-256:E0107C75E5F53E514E1293FE9B379847F93B78B373CC23E537174D3B42D4A434
                                                                                                                                                                                                                                      SHA-512:E345DF5C9F1ED095658BA7DD0636CA361F6A7667A91D991D3FCD424F93259726C7DC7ABD909DAEBFBC7F64F867F8F8DDFF87DE2B3B88B85944893728AF0C4BE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...v.'.Bi...7...P.C..O~i?*\.I..U.)?*U4.....4f..pJ..U...}{...M...;....\\Iaosp..."...q.1.s.B....Y?..#_._.?.....+....(..NM^.<..U.j4.7.&.oC....Kx/.m....v.......jv....U...9+.|....Xj... I.1..m`pFG......%....~.[4..d.<......../.....1.ZV.ha.......l.]......'>imc..`h..u.IJ.d.v....m-...y.>.~Tf..9..w.'.J..I...b..O.EH.....D..*e4.....4.R.&iX.......k..........L....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 79 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1352
                                                                                                                                                                                                                                      Entropy (8bit):7.793090616169626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Lbc514fsQuyy0FkR2vG6sSOswXbs4ye6RTlAY8Jrqt5iWeS:Lbc5MsHy5uwvv6rDyln98u3
                                                                                                                                                                                                                                      MD5:3393A77A8811C0A92E2D2B545CF07694
                                                                                                                                                                                                                                      SHA1:E65E76AA5026B0A075541D90EE52034784C4B877
                                                                                                                                                                                                                                      SHA-256:0F415B106DF1E90B60C88710607A5B5967EFC93BBB2874E4D8850F541B5A2D03
                                                                                                                                                                                                                                      SHA-512:1AB96C97254E904128E804A8929206236968BB96F7E27DB735F406E05331423B44F9072350168A8E2912B48C01F00CF66DECD1CEEE2641C81BB5B42419C53D1D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ODLS.536f8bfb-bf39-4de2-abe4-f896810f9f94:ODLS.536f8bfb-bf39-4de2-abe4-f896810f9f94:ODLS.dff3174d-c8cf-4132-8c42-90ebaa81f245:ODLS.536f8bfb-bf39-4de2-abe4-f896810f9f94&w=16&h=16&c=7&o=6&pid=1.7&bw=3&bc=ffffff
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...O.................sRGB.........gAMA......a.....pHYs..........(J.....IDATXG..O.e...[...?`e.pj.xa./.11...-...S.A..1.-...6,eY.C..p..F@......./.f7..;........}.>/.6....z.ON_.......I)v...."J..E......n.*2......"-.*.......S..@.=Ci...=3..2..j4:l.....'..6.99.W....._../E..\8I.....ht...<.67B.....6...<n..r.J...MQ...$. .+I.I..E.m.......Y...0....|ZeM0'.1....-P86..4....p.,m......a.O....4.U[.....["A...n..k...YW..e.4.C{9.......T .....TV..1..6]6.g........=..eM...*...Y..z.5..n...U.t.SPk..D..4..z...:O...(*AY.]..z......6..6].|+...<...+...35G.-8.....T....u....35,...>X#*..<w...].A.C7Ib.../.(.X.S..9..m..p.+..Z<...#.....~..j....o...O..p....a.._..a...\..nC.\.q%=...=v.*..v..]..7.....Qo.h.........tRSK.<d?u..t...o.=G...B.^An.x~...F..f]...8w.t....y.y...8G....az...~..n.t../...G.$<.......75q~._.pF.=...Ku|9...t...b...F..j]&.p..b.H`.......w\.........f....|@d../:.s.o....0\...1..s..s...qS..)r..8<p....a.....o.id..9..O..).....E.....c@...'.W3...8L..0..R.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1948), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1948
                                                                                                                                                                                                                                      Entropy (8bit):5.196835892307375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:qQ5cJRakgIkWga24P8MHjLYGkXHNQ3OUz:qCcgkgc524P8MDLcNQ3OUz
                                                                                                                                                                                                                                      MD5:8F0C04F3135A9D7D3D108B6C250E066E
                                                                                                                                                                                                                                      SHA1:2879519E04A466DC08DDF46C9184850B04CF6EDC
                                                                                                                                                                                                                                      SHA-256:EA1220FC9D4F7812311B9ED7BADB8BE806C797BCB45D3CC58523CDBD1BE7A330
                                                                                                                                                                                                                                      SHA-512:7A8DF8CF664A52C09791A20695B73600FC2003AB6D21F3155A46A3BBD1CF990CE3E2D46C8773399046ADE176BC43131A830AC2CA31EF0C51F4E3E8A4E03DC115
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/KHlRngSkZtwI3fRskYSFCwTPbtw.js
                                                                                                                                                                                                                                      Preview:var RewardsReportActivity;(function(n){function s(n){c(n,function(){Log.Log(t,n.OfferId,"success",!1)},function(i,r,u){var f="Error occured while fetching user info. Reason:"+i+". Status:"+r+". ResponseText:"+u;Log.Log(t,n.OfferId,f,!1)})}function h(n,t,r,u){l(n,t,r,u,function(){Log.Log(i,t,"success",!1)},function(n,r,u){var f="Error occured while post redeem checkout. Reason:"+n+". Status:"+r+". ResponseText:"+u;Log.Log(i,t,f,!1)})}function c(n,i,f){var o={url:u,requestType:"POST",body:n&&JSON.stringify(n),onSuccess:i,onError:f};r(o,t,e)}function l(n,t,u,e,s,h){var c={url:NotificationUtil.strFormat(f,n,t,u,e),requestType:"POST",body:"",onSuccess:s,onError:h};r(c,i,o)}function r(n,t,i){var v,e,o;if(n!=null){var s=n.timeout,h=n.onSuccess,u=n.onError,c=n.accessToken,y=n.url,l=n.body,p=n.tries,w=n.requestType,f=n.headers,r=sj_gx(),b=w||"GET",a=function(){return r.open(b,y,!0)};if(a(),typeof Log!="undefined"&&typeof Log.Log=="function"&&Log.Log("BNP",t,i,!1),r.withCredentials=!0,r.ontimeou
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65473), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):178803
                                                                                                                                                                                                                                      Entropy (8bit):5.43002336777572
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:gPyl9+rn8BW2d2b9jQ7QsGQssZmdZmAATNATAQsV5Skn:Gyli8BHpn
                                                                                                                                                                                                                                      MD5:CF29CC704698A2661AD1C751CBC5F24C
                                                                                                                                                                                                                                      SHA1:E2ABCF1EFDCD6B6EC62D87C2A86D787992FAD420
                                                                                                                                                                                                                                      SHA-256:38DD81401182D9852280AC2430AF74CB4273FA66E211814A40C775DAB5587048
                                                                                                                                                                                                                                      SHA-512:9255E1982CEC2005493A95E1ACFF87E87B802EAA0345AE08DE501900510AB5AC909B840C4CCD199DF239622ED424BAC139E7709B17681A73126E7668F923031D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=70FCE23A-599D-4554-9090-5E6880B6534B&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-375E6F2E0D8F6B9C2CEB7C8E098F6DFE&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nATUx","type":"article","title":"Arizona state House passes bill to repeal 1864 abortion ban after several failed attempts","abstract":"Arizona lawmakers will again attempt to repeal a near-total ban on abortion from 1864 that was upheld by the state Supreme Court earlier this month.","readTimeMin":5,"url":"https://www.msn.com/en-us/news/politics/arizona-state-house-passes-bill-to-repeal-1864-abortion-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13733
                                                                                                                                                                                                                                      Entropy (8bit):7.9577199594082755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GMpIRkfi9qlkaHiokAT2wRJHxW1CL0uHBP:GM3JC7AT5j+unR
                                                                                                                                                                                                                                      MD5:4E6E29E62E2123ECF2609459F0756A7C
                                                                                                                                                                                                                                      SHA1:AA882E7827666E1B39EB0EF6D473F4952A660767
                                                                                                                                                                                                                                      SHA-256:7D56E77D3C6C5A43F7250AF0090CF81E6A311C87568F20A36F4A7C9ECB9BA59D
                                                                                                                                                                                                                                      SHA-512:B3A00FD8EC50404C357C6E00C73BF5B834F91FDF70CF7F974B80F599C835D35C4217163DE73A4CCB4622852BA5D8B2C5409A34A03988CD3A4DBBE8C9E9910D98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.vg3zOIZbMGmvkfI_VnBDHi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......{...I#B...a...........s...q.*...b.$.....w-.Q..B...?.R...>w>.F-. .[..jx..s.K... ..;...x.S.j.bI@.T^e.m.s..^..=..K...?..'.H.,.7.f......c.=q^A.KF.w..#.k.Eqi.;.K`..Cq.....6.=.+....hq.y ...[.....{..r.:M.>.l...]..........G8.'..=.9.\e.Z.A....L.T...7....8=x.s...4...wr.........7.g..=.[....y.!..B..Z6..b...@.)<w..i..pZ.<7cg..YV&..7rQz...*rq..........X..1.L..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3726
                                                                                                                                                                                                                                      Entropy (8bit):7.86332181229182
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gEzI+Z+R0JlE5Vg9nTd8+SrRkG1ZT+hv4gc:gxLP6nTdAiG1Av4gc
                                                                                                                                                                                                                                      MD5:476F6F2B277D1312D2CF63CA578F97DB
                                                                                                                                                                                                                                      SHA1:D87E6C7602E0D978A69448F339FB769CA00AC734
                                                                                                                                                                                                                                      SHA-256:F821955E3160B189C38279E573AF7AC5ACA02E586CA616760A4483622FC03995
                                                                                                                                                                                                                                      SHA-512:576E505B0BF218BAFC167C9178CC03B464FDFA5BA325B36A8CF61E313E8C651609A551EDBF30E7E14BB5F11D7053761E310C8C1FFC8298514E8B0EE02279BD59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....'.~%|H...-.^$.Iq$....K9.#..8...z........c.t........'..C....=.... .j.<..o............Z+..Zw&A...`.A.....e.....6..|ic.*.cU..2..y8Q(..s..~.A....?.....j..z...>7..<Q........N..;[x`O.9.z`.~..|A.n.T.V.U.k.yYx..4.I.h..B.Ul.. ........sq...\i_.v.....+..).`......&pq].>..o..u..%......7..Kv..'..I.FU.pA...#Q.|.....st.E........._......?.f.K9Wd.jx....8;Xd.pk....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26697
                                                                                                                                                                                                                                      Entropy (8bit):7.9666363676779905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HkUxP8EaMAK8ivM6gh5tq5YDhpj7wMoPl8wMTwXz:H+MH8Zf5tq52r7wMe8wzXz
                                                                                                                                                                                                                                      MD5:8F5D9AFD29EBB83EC751468E32E5E93F
                                                                                                                                                                                                                                      SHA1:77E62E4C4AE846D84F6E3C0F8E8EE1CEE60AA89F
                                                                                                                                                                                                                                      SHA-256:138C841862342CA5E8CD4CF4F45094FC850A06DF1F23CCF823758AEBCC9228A1
                                                                                                                                                                                                                                      SHA-512:8C12BD39060861F09885E44A9A05E338DE90E1C7294682B160050F39BB0BD6F08BDFC3519412E8DD3C843DEB24E7CC6025C196C1890192E94D77E3243260C0B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.d2c5561962cdae0227fff6f0cdf18f6c&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o.f.1....].;..4G.....UWC....V.G...Erv...Bp02..=...V...B..].....x<t..._...b.H.O!?q.......u*e..............s.'7M[..}....X...;..AG...S..m<..i.. ..g-..k._...D..Ky...Q3aA......S..H.X.U}.p...x=F@..r.<<.*p.v._v...(...Q..C.i..SF2#.v?...=..v..k..zw..>.n.eY....?...~....B<O..ds.x>..W.8u....."..3...0..p;.YBx>g.T.}......Z..,.7.u..k.5SH../.F......x.d.....k.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1678
                                                                                                                                                                                                                                      Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                      MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                      SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                      SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                      SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1863
                                                                                                                                                                                                                                      Entropy (8bit):7.852868722011298
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:S3TNqfpe4ZKry5P4o/7fMqeO1exADO4qoml6Xs57yZLhKiKlc:SjSoCP5P4o/7IxAUms57yZVKi/
                                                                                                                                                                                                                                      MD5:A4731A1459B3813AFAFD632C6F4F5DB9
                                                                                                                                                                                                                                      SHA1:FD2BAAE66E959A34DB8FA802F9F65BE774074AD0
                                                                                                                                                                                                                                      SHA-256:AE0A43ECD2B6E6F5B051F76A72D209EE5FE842AFB4EF54AD3282D35515AD1626
                                                                                                                                                                                                                                      SHA-512:1D86B46EAB0B2B7F4AE1EB3D92F3FDD75E6D769EBEC6B5898C48F9B7B02BB1C82BD185EEC63145AA6DEC70A00A1921390166F4CFE078979D9026FFC9E38219B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<.........J..?....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.Vyl.e......Hk..3..Z4T.`Sz.=.c<..Pi.;.... .EEcD ....#D..j.................P.P....}3..J.O.%.~;o.{......<2.KT.rT.....E...~St...x....A..`...M).t.U..V...j..H.....^....L5......s:..nU.N.f"I.auF*ZR!...5....N...p.......S...^5.8...u.y.#P.....~:R.R+f.......)TfOU5.N1..f..l)d.oE.X.g..Do.M._..8-Xh].*...pF.<iLil.\.0^...._w%y..Yr.=>0.1o......Ji,H;...8..a..*j.+xR.P.5$.ygfN..}..a6....J..g..s......j/........X..Us...:_bP.*p.@.....z.gK.........c5.a0..f.....y!V2.rv...J.ui.g.B.]D......./.O^.h..[..3....o.=.6...f.."a..S...ID..>...'...)mu..R.=\H]..`......l.......,....)V"....."f...!..|.@.....p.!O...|....'*.%..l=<.5O...x...f.R.<.#.EF.9\M]...Pi.....a...Q...m`.a[..6.....#.&3!.4...u...........3..g.2.*dL.....z..v......K~%......:..X.......v...Ax@./........8,.c]8.[)m...@..&X.F....sA-Vy!....(..HR.0....}...d.]....X.R.2..\......s...:/.V{..*.sCl$......:..g...i....qh...Agg.Eo:,.#...Iff `..o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                                                      Entropy (8bit):4.592534622127942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                                                                                      MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                                                                                      SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                                                                                      SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                                                                                      SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                                                      Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                      MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                      SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                      SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                      SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.820697526111936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/rEDETti3KsUd/87cCkspp8ZbIR8zmZIk:/rIETfsUx8EYsko8n
                                                                                                                                                                                                                                      MD5:D97CB86CA5762785DA9F52DD7B2B0CD3
                                                                                                                                                                                                                                      SHA1:94F2D21AE0412D7CED67B7D7FC209BED8E0826B2
                                                                                                                                                                                                                                      SHA-256:E3AB7685C574D2F52FBF19DF11BAC50CB59994379779EAE17F3D9B0438D915D2
                                                                                                                                                                                                                                      SHA-512:6D92C8B515B8C7F25BBA97863AE7D6CAA51613046BDB2E5904981E013F8BAC99D53A96A184D694475668403AD154E9F56F9846D6914BEBEAC530A061E6776EE5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Oq..1.I$..........%...J...t0H.$g...`C .us.'5nMNw..l/M.Qb/+*|..zb.?y!$.4...7....Q....U.Cj`.!\n.Y..V.I....&..Q.8.8...Ze...1\.1I'p......<...hh.Lb.{8..-..&f..:....`t.M..4.?.uaW..7'...$.(.....j1WvR2T].dS6..*....+....o..]..b..UwL...".Ja...J..X...#$|..o.\.J...-!. i......S.(....Z.Z)(....l...,\.c.R.../........-".....1Vu8!..gH..y>..c8.....SK..4l..S....*......(=3R
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                      MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                      SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                      SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                      SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                                                                                      Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                                                                      Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                      MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                      SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                      SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                      SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                                                                                      Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48416
                                                                                                                                                                                                                                      Entropy (8bit):5.486253465175223
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7yJO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF2:D3+JSjyJ1FWCqbwONifi
                                                                                                                                                                                                                                      MD5:27706D7965C483A82A558040A7750019
                                                                                                                                                                                                                                      SHA1:21DC1D5F51589F2953155592A66DF4630AE578F0
                                                                                                                                                                                                                                      SHA-256:92A89005CB7079FD03D13050B69FF408C6B8208B6FB624EC723A5DD9106FFEDB
                                                                                                                                                                                                                                      SHA-512:46AB09BBCB355AEFCFED1ECAE99FACF92648CE4B87301881FC4E94FAF498FE2ACE5EC0A6FF7E5032822439E20A64114B853C9AFDB4B845A88396002198E55485
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=3DA4D0FFEDEF42AE898DCC9E777499D6&FORM=Z9FD1
                                                                                                                                                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10777
                                                                                                                                                                                                                                      Entropy (8bit):7.948019096269714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G2eC17YCe+Qg5nF5QBDbmZECtyNzJ/UWr+C4c2u14u9ebod/uU:G2epC0gFQl9JpiBlu1P0sd/uU
                                                                                                                                                                                                                                      MD5:3F24A11AEE1235F913F4CF86E2FCE928
                                                                                                                                                                                                                                      SHA1:4BD974F29352FB3F8B41298596BF5D58572A422A
                                                                                                                                                                                                                                      SHA-256:07C94362E8AFB4DFBCF46EE6CBF68AA55AFA465B70F4D4D76B1F4997E56A1BF7
                                                                                                                                                                                                                                      SHA-512:235F6E17A3606A8E26C19E198FC4B3A3802A2E32FF94B9C47B8D81B7DA318F53DE648A6631EED84D0815E8EC3F9E851FF0484E79E80116238C92D59B0ED1AD4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......6.h.'.#.$..]..|...t.(.V.S[}a....).1.....2H.........Pk3...]6...$.`Ml7T.6..1.WC%..EA=...f..G4.....C........&.....5..HAl...Y.....K....V|Q./.hZ.....kq.].0...J@....7.1..3.~.b....s.kZ..).0.F...|..u$.h..-..`..S..!$.].....[.PEsi..c...n........Z.t..!.b.o..JkX.J.V>c.[Q..#[.Z.....I...-.N..tP{d.K..^..gO..B..z......|.... .i.o.....5...J.8.....[_.k....G.n...d.(19..4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):471
                                                                                                                                                                                                                                      Entropy (8bit):4.777370263471144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:M87+7bl7dR/7rjE87k7DzB7PcRnqSmJi0VxTA+HWt:M8qtH/pI3zeRRjYTACWt
                                                                                                                                                                                                                                      MD5:14F686D08B01C766C1BA3D412CB2C5C4
                                                                                                                                                                                                                                      SHA1:EA715A63EECD19560F48FE2F6692605ADF1D2A4A
                                                                                                                                                                                                                                      SHA-256:F8F5F3B44728487366064AD4D0F9BD4F431C9927EC3B254FDF0702796478E834
                                                                                                                                                                                                                                      SHA-512:2A202D7F5FC7C7E07476FAEFC315380018175EA11758D913B71A7FF9F59C68EC81B7869DA7A4C31E1EFC810A4FA6BE5182E15286023EDD0F8E8060CA3618BCB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var t=this;do{if(t.matches(n))return t;t=t.parentElement||t.parentNode}while(t!==null&&t.nodeType===1);return null});window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                                                                                      Entropy (8bit):5.023958528171684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                                                                                      MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                                                                                      SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                                                                                      SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                                                                                      SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/sr7ccIPnv-n_7Mz_1QDSjfHW_Bw.js
                                                                                                                                                                                                                                      Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x291, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19844
                                                                                                                                                                                                                                      Entropy (8bit):7.964321969709976
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NaHZkYRb4ZAE77Iai6Ggq4kVuBmu/h1+49rwiKrxx:tQDgM67q4kd0vwdlx
                                                                                                                                                                                                                                      MD5:40DC8FD3390C61B8412BAB33CC51E78C
                                                                                                                                                                                                                                      SHA1:3252E269DA62AE0749B0951E9DB28F35EC24D3B9
                                                                                                                                                                                                                                      SHA-256:98C5608A103041FB0ABED4C5848216F067DCE59FCFC44D29989F8845D3C10C71
                                                                                                                                                                                                                                      SHA-512:35BF51D3091A11C782A9E91ECD38DF24C3334EDBE647178EAE0B551EEA592B1A783E02AF583AED89926F339CCDC48DD54D09E2074787D0C19FD097066001C538
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/OIP.H_mpCz0UWolztKHL2lM8XAHaJI?w=236&h=291&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......#...."......................................G........................!.1."AQaq..#2....B..R..$3br...4CDTc.....%S................................-......................!.1.A."Q#2aq..B..................?.. ..B.e^H..=+..iL..#.f.g......0.m..K.4..A..d..2...K&3.....8H........~..{.."b.......)....d...n.Cl.P._....X.J..FF..{.B..H....5..Y......T..N..Hc...C<...k......\8.5.9...2..TR..L.n&..n.z.I...h....%.hw.1..@.8.h.l...c.[..vZ..`........O....l9..$eo9..pH'.(6..&...Xd.M.@.\\P....<.'..y..t.c...c...YV7....Q.U.........k4.$.@.C.5.......Z&..7.!."f....,..mp..q...t..k..l......MHG.%..h(2.J{....R}...U..*e(..'B,.r>:...f..... .hL3.aI2.O..,sZ...]@..z../u....m....RQLO x..c..I4q<q.t.M......=......m...,p..[..n#!HEf..v. .ux..[29.]r1..W.................'$8.1.!.6E.......p[...(......~.o...B.$..&.9..D.o.......UK6-j......#/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                                                      Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                      MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                      SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                      SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                      SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/CwFc80MkeRKZNE1pCcsyjVmSi6o.js
                                                                                                                                                                                                                                      Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):69380
                                                                                                                                                                                                                                      Entropy (8bit):7.968878887345445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:8xhLi2Yszt9ah2mtxBBffM1tfMLslahuTZZ2t15NUKiKJFpb:Ai5sR9atOfMLsskSfP/NTF
                                                                                                                                                                                                                                      MD5:941385BA45C388D46894FC8D71EA6BBB
                                                                                                                                                                                                                                      SHA1:2D5D066A9EB14D23F30C19EC904FB45BDBD6785C
                                                                                                                                                                                                                                      SHA-256:1C33B04ACC68A809F9A227632A8C155AF38D001AED40C497896A98D33164FCF0
                                                                                                                                                                                                                                      SHA-512:7690AC7A2BF57EB75150E9C986896E9A9FD73AA3B0CA50C4A608A01DE3FB61CE45CF9A11DE1EDCDFAEC802AC1A8DAF71AD33FAB4B226A7F6444BDD5D4BA10D73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~'xM5K..e.Q.2Ey...s...G.=+.._o....^i.0...dI..D.rI.@n9RG.^.v..W.p..2T.U....x...f.....!?2.@..8.n~..5..r....MY.^*....D.......[.%...mw.7.Hy d.,..H<.q^G.5.<Q.CkW..s\.kj!.Y..%L..#...c.^+.|+.......mb95-..D....1.?......q......).5....M5.<.B.1.%X0........X.J..........9..P.:.mk.?..2............/.#..f..Ah``.c`9`....Z.>...H..Zm.kq..%.H.'.=.=.w.?..........6%..0...wvf..w..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31742
                                                                                                                                                                                                                                      Entropy (8bit):7.967398948549757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:87oxUDa41Tz8S3i+uSvtOsXpSdzDV2anYugcBl4:87WgampuGt3YdzDxtgZ
                                                                                                                                                                                                                                      MD5:D685364A5F78E3B410E35330B93EA455
                                                                                                                                                                                                                                      SHA1:692F79531CCD6616A9ABBABE59549DB647D550AE
                                                                                                                                                                                                                                      SHA-256:EB5A7241BF444CB03A004D636AB17916C7293E60896E22AD79402AF69EF0CE05
                                                                                                                                                                                                                                      SHA-512:178514CE7504C073253EFF4E36A7B5E766C8E5BB993681C02153666386CA439BF5FB6E4F273D8CCC40F824B9999AE8B95F65F5260B83FE876C9C42C48D417226
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)..;.$...j...g..\...f.Mo.ja8.R_.v...6.n...p8.s\b..]......Z].?.._....q?I~.......>a.......H.+;.I.h........L.VoC.lyG.M....m.,....w....8XW.|N.....#...K..Y.jIk.Hdg ....M..2[.1q.7....n./.........z.u.xT~....U..S*...c-..Z.y.Y.6.... Z..22...U.......B=@&..bs.....vm...5.k^..l.Z1....p.:.....D..R.~a.Tu.R...X.t89....._G.[.....j.....3^...}... .."..k1)!..h.h|..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7451
                                                                                                                                                                                                                                      Entropy (8bit):7.913398944115392
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/OfgmP8v59H2Q/BIvulcmk+13nyaiALjpA4uv4YhjC:/OpPEfH27l6nZBLje4ugYhjC
                                                                                                                                                                                                                                      MD5:FAEC88486A196831EDBC9C3BC2F120B4
                                                                                                                                                                                                                                      SHA1:09BC44404E56457DBC999672D218B5913D30F0B7
                                                                                                                                                                                                                                      SHA-256:5DAB08E3EECDADC5705AA00D575F4ED609141B6F38150137A251F916B60EF02E
                                                                                                                                                                                                                                      SHA-512:F0EFB003297D2B5F9CC9E9A54CAC34168C8FF14B8C89AB149C9E7971DC3DCF648B0C5AEBB2830829BA5411EEDF76614C198B7D61F2FEA88081298602AF939C67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`z....dq.@..`z..%-.....................Q....~T.....L..J.........QIOA..m ...........?.....h.J.....@|......../y.....cn.!.....>.]..>..)?..>.]..>..U...,.U?#9,..\..+..df.*?.!....1.....8}..F:}+B+.2H.....'....;t4..).|...+.. .s.h..k".ii..8}..F:}(m.?.!....1..Wnu...P.q..-..P.=.YnY..,c2.....}y..=........=v.t.Pt........h.O.^7.@e....<....6ME..H.*d.K.....=q..Y...L.q..i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2516
                                                                                                                                                                                                                                      Entropy (8bit):5.27513497843606
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                                                                                      MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                                                                                      SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                                                                                      SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                                                                                      SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/Wfwz5TUxf7zhAYqChsw2BlA85Ek.js
                                                                                                                                                                                                                                      Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15198
                                                                                                                                                                                                                                      Entropy (8bit):7.961778270988392
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZF2Fjjk4ThlagtDYPIqrmssjyrR9whYU9HHbHzqC+hoeVoSsTtDN4iFoBBGSBxL:ZkFjLF2UrQyYU9HHbHzqpoeiXpWfnGM
                                                                                                                                                                                                                                      MD5:537E28077268C567EE5323CAEC8120B8
                                                                                                                                                                                                                                      SHA1:05DC137164277213D21689174827DE127031D0E3
                                                                                                                                                                                                                                      SHA-256:92EDFA1BED088F89143A70850C094E625E78423B55822BEFCB1FB02DF602FDEE
                                                                                                                                                                                                                                      SHA-512:C5889F27FCAF94247DA1E264BC34DA657C9149B2FA3F524B4781F4A711C73753C828BD563F63DB96166F0975828DC932284496C53C86C78F4C0945254B646582
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g..R..o4.|.K.30...,g...}.s...J..j...dS...~...<'....Z.d.it....y1.....L.l.....+ho.o......c.m.;~u...#.^.vG...{W.F..X...........j..L.K..c`.....]7*..[a.)#..[...-..Uc....J.?.)?.jM.Q.....u...<.'?v.....5.,..N[s.h!..M...jht.....8>^....).s..1...Vc..m.8.O.{P#.t......5..`...G8..6.......f......Mtj...u.U..."8(K18..$.......6..y...f$g..J.O.....p...>.n4.....{)..v....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4046
                                                                                                                                                                                                                                      Entropy (8bit):7.89749096936464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERAWUn0YTyr5cBvi8EQdT6w7BydkwCIX/oa+CgauetccasRBTcnzpK/5oTV:p8EL1F5wzt60/wCepgafTTxl56yu
                                                                                                                                                                                                                                      MD5:F18577AA011AD3F74507554B452833DB
                                                                                                                                                                                                                                      SHA1:5CC35A2577DE3805C5E84F0A53991A7CC1A594EA
                                                                                                                                                                                                                                      SHA-256:065A193138D8E478740D754343ED5488B21D079CDBBBBB1FFF984F908D8F3BE0
                                                                                                                                                                                                                                      SHA-512:599982BA0A54424447B830E196AE48D14CE56CEB5E641DAD31411A72EC48DF484D386093E473980A8EEE8E9CC42378A6144771ADF38E4B1839911D2B2D04B518
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OPN.RTNews_xiAMNzz7GHDunhKapiuwnQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........t.q.~............Z...d.....c.>...|mo<..+..g.....qc.......S...i.8.....G..../.......m............$....}@..X..'5....U.8e......:j.!.m7c....8.*..A.6...mS.wNq.@..H....U[.....n.nb...}.L....t..c+H_.n{rG.......zf..(.n....k.....#$(."..u.SE..=....a..V\..L....;6gu.....=.;i4..nX..xc.......hXo.....5.x....dg0...i5r........&g\...h@...`.*.H......W.U.GLm....O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6817
                                                                                                                                                                                                                                      Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                      MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                      SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                      SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                      SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19305
                                                                                                                                                                                                                                      Entropy (8bit):7.972215077222078
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:UGtvgbzd2bMxvIhmJe/5qhsW5PQBr0U5ERuZeZSXdqae8ReY:jJgbzrxvTJ65IutX5E8zNqae85
                                                                                                                                                                                                                                      MD5:1A1DFE09DBEBC33F71DE01AF5216C828
                                                                                                                                                                                                                                      SHA1:852FE70F317A6CAC5285B95E70D5B8802B3B1BA1
                                                                                                                                                                                                                                      SHA-256:C8CA8E413ABE1019520F5BE2870EA4A770B07728ACBEB187F9EE59F5FD5338B9
                                                                                                                                                                                                                                      SHA-512:90E11219CE9E422759C5F6164F2B2524602AAF198781415676772696A8DEF27C86D1DA86B6B8D58BEBE848F553D6D33F0843BA1D2F1824B5A1CD4B8544D7EEB1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://images.archive-digger.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C...........0 . 00000000000000000000000000000000000000000000000000........8......................................................................................2...<4<.wF....8....<.A......T.\.*.".,.V.!.Mz]...UWs90..7>..T.....d.#FQeM.{....d$m*{l.s...Y.1.4.\.>......T....."......`.t.+$S......"..6..]Pg.%e..U......h...M=.y..".GyM.%.C[U(.^...H.X...T......y.......[..VMZ..%S..G..D..I..t..a.G:.'W.a....{.vl#Ue.`.(....>.....]QtI.Ee..}.....9=4.../..%...=...;69....t..."..Yg....[.....[ypL..J.{........Sk....4p.+.i8..j.<.Gq.~...3i.5.Y..G:..t..H.*..}>.!"....I.r......!...475R...JL.+..*[.l..m1i...^.Y..s........c..s&....s.._h..N....o+#%V*.y.............yuA!...e.3..9..'q#-....*.....Q.nK|.N/i..Y-.k.tf.t...{U...Y.2_g....p.v.....T..`.....w<..$...H.......2..4....s..3,3.=./QL.s...(.F]..m.R.:,...zY...%Y<BH..*".9..,.....C..tZ...HM.2.B...A..~.H.U...]uYrRF.....o<.=I..z....ZwX.S.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1236
                                                                                                                                                                                                                                      Entropy (8bit):7.417746253084292
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ZwyXvzSCKPNKqaEhVTz90QG9xoU3143VDdKRdCSbXCL8G5uSy4GsP/:ZwybS1NKN6VF0QG9xoUMDybX08ls3
                                                                                                                                                                                                                                      MD5:E7C8C387120EF281A70EFFF69FC2C896
                                                                                                                                                                                                                                      SHA1:41A1B67BD0C47393EE433C17B50190C00CB7C9A2
                                                                                                                                                                                                                                      SHA-256:AC51CED527DF36F62E39BFC9B7520F4329AEF59AEEEA01AE2B58EBF2FE1249A7
                                                                                                                                                                                                                                      SHA-512:DA13442E34834881C458AA450AEB8A49E56FF5491908E80BB918A3D88953C21FDFF7356209B11301608859AFFD3CA99A357BF412693D4902B09A89C32B9CE083
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."..........................................................j.G.f.l..#qI3.6..~)&g.Wc3......j...e...t.{.........-N.......F.Wk......................................%...V14-..0...;...........................!"1Q.26Ar....Rsu...... #SU.Ec.........?.. ~.....[y..F.1.W...h..4j..5q....mCy.......g....&.+)g)H.......]}...GT...:...wL.N.."...o.u.....?.....16.....7/;:..d...L%KBBs.....[:.f0S..G(3...bFz.'....r..W....0... l.....=..2VR...7.Z.....W...9..\.Z.^0WYd........Q.....E~..#F.._..`...|.uz_...T.=H..F..$....0...TDX.0y.....=..E@......$....0.%..Q)...YV\e..[XVhg..n...,..........J..J..0..r.0q~...2.qU..jWY.u*1.n.Q.1/+>...,.p.?n..,....&Q...pl...j.!....&.Wu.=.(D..w.:).~d2...F.:.L..%GZs..61...'....W..u...)n...J.ZUrH".YZ.#....m...okj0.@O.. L....0.K..r..s.C...12.[......tz....(p6....`#)..N...'.".&-...9M.4...e..B..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):891
                                                                                                                                                                                                                                      Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                      MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                      SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                      SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                      SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                                                                                      Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                      MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                      SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                      SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                      SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                                                                                      Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1338
                                                                                                                                                                                                                                      Entropy (8bit):7.5808161230076285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3PlIKrZGmeBpRSaiQBllHQau3:/CuERA/RFeBKazxQ3
                                                                                                                                                                                                                                      MD5:189C529AE6F510D613B2DAE41D61CC59
                                                                                                                                                                                                                                      SHA1:AFAF6607BA6BD2E2269177691649FF8FF147DB64
                                                                                                                                                                                                                                      SHA-256:2A9497A509962D132213C3CA896E5EC12D6AC962ED0B287EFAFBB78B858D4884
                                                                                                                                                                                                                                      SHA-512:398011B848B6B30F9675D002BD86AEC5E64D0D72A38F9DE8D79393359A33D6C0B6D67423C53FEB59319B75F520AFB954CED90FD1321F38DFC8E423A5DA74C74F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...G....1.........w.._...k&.....3M3..Y.\w4.9....h.F...d.CU......S.y.l..4..b..p.i.@.Q[)Tl..D....J..J......u.<.....)..=I...-Y.e1......9=.$TP..W$......S..ocPK..,...`j.........$U.q$\...b9B..#.T....'...sQ\......;SD...gY6.."..."..U..d..?._.j...BE.8..{.GI..O.+,.6......EE.y..Q.......v=..r..P.....;..S...^i2....K.)>.+F...L.N:.v..4.."b..r.a.RP.}....l.=C...q.`}*T.2H.`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                                                      Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                      MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                      SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                      SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                      SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                                                                                      Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18446
                                                                                                                                                                                                                                      Entropy (8bit):7.954972383560258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GZLBEt57kW3S7K8CAYOzXPH3D1UapwF3tX2HdUnJixxAdgU:GQk0SPY+rFCXIgixxAdgU
                                                                                                                                                                                                                                      MD5:B1A709D7B7BAD0001A4E89719CDF02B2
                                                                                                                                                                                                                                      SHA1:84937ECC98EA334619D610EAAAD842CEF3DBD49F
                                                                                                                                                                                                                                      SHA-256:25FE3FF91E0A4BEF77AFF952C03312CCEF013B73FF8B3184276C0AC7F0071358
                                                                                                                                                                                                                                      SHA-512:0CBDB265D1675773A01C76694D9041A6CC6B0193EB565E6F43C609D1983ECDF444A17B3B4972ABABE49E67DCCDF08AFDA6BF58525EB952271111DDAA725047B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=ORMS.0d78c60bff04671f6309f7fb44276c19&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....M../..?.1..s.. .b....}..E..r.4...=.ed..*E.....<.I.?O................6..L..^+..-..-..,...VM.......j..n...~.o.=.r.CO........5..d|r...?A...[j^&..S.,..ZU.#).sz....UD.;..*..<H...I....m...[.>H...-.....$.=S...4....6.....k.q..k....1.#|...?;o.%kX.r....u%.+#....B..J.....f.o.o.,h%.......7.J8C..(......o.....7.|i...O.]...\ H....E.C...#.N{g......;.dkX...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):719
                                                                                                                                                                                                                                      Entropy (8bit):7.5078313907382555
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/78/voC9EQVVowqgeflplYFYYBOsrJ0n/1j6JgrByfaLSdOItrIDGig/+c:JHEKVowfemFYYB9r+nNGgrBM8SdfISEc
                                                                                                                                                                                                                                      MD5:324C1628C2AE37D3C51C25CA0BEE1C17
                                                                                                                                                                                                                                      SHA1:030F960F1D93B275B8F78695F96088C6523F2A34
                                                                                                                                                                                                                                      SHA-256:BB0B7985E168F424A34239D69FC67078E8CE2E6128C5E852C6168989EA1CAC41
                                                                                                                                                                                                                                      SHA-512:67F16B0DC216E9367E9E4059556442FBAC59A9499D6063742BE8EB9366EA0494E2F75965194BD1C209D6A931CA0586D619B29A9AD2280A75120833F29F895971
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...dIDAT8Om._H.Q.......V......S.....Z.Z.M7m..AV/B..V.e`.@J"....(.....E..JH.=.A>.H...{..Y.....s>...^.."...ma..@...$.sU..ma.....}.G......H5..>.>..=.-..:........V.TT+.'...d.....=.^..8....PE3,l..'..^q..^.f>p0.$..............q.\I!...y.....Z;k.6.......*>*.hg?hc."....n>.-N?ggar.gpH...F....._.m..N....O...y.LL~..s..3,[AL..Je....(..z..Id...0.f.T...m...x.2..64......#.....T...3.y/.....Q....X.#...-..g.x...k..n!3.IZ0s.D.q.zR.j5...3..G.8...<._s...;.R....+.>...{.G...P2...................z..@....%.b.13#.Wo'%X.......D......pi6..NrX.....V.p.....w..i....I.^.G1WS.....SX..6.V..l|L...9.e.<.3...O[.]......`..rOb......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8208
                                                                                                                                                                                                                                      Entropy (8bit):7.940980149314573
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GEOcpotiviCYXunMFz0T67umw7mvvWwrGJ+6orLQy:GIOtivaW5Ph7mXn6ord
                                                                                                                                                                                                                                      MD5:CE90BBA2183A367484ADBFB088CB5FDA
                                                                                                                                                                                                                                      SHA1:9116BD4CADEA1078C968DE7801CB09FF9306376C
                                                                                                                                                                                                                                      SHA-256:A519536532D49DD64B458F571ED09E166B7570308A81C61926E12D536C53ACBE
                                                                                                                                                                                                                                      SHA-512:64ACE878F84C29D1EAFF91B41DDE3F0642F8E5A8D036368A77148F4009889C8E008F9388F4C36B77D324C44509C03A68884E9D56178F5E1FEBACC386DBFCEC03
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.bing.com/th?id=OVFT.HKm0KSQFYD57jTYXxhfk7C&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...9A...5*..~...(...z...y5,q.~5....Ni..N..x.V%....Q)X.0+...p+..0.....`...n=~.`...w7...]w. ..F.t.e.'.n+....R+.=l...4..3...r..$m....8.W.....n&..j5<.c20D.....n.........^..........2.3.(.#..y/..W"....?.@!m...R}...+s...Q..^9?6j:.....R\31if2...%..?^...tE(.g.z...Z)h...v.K%Q._...*m../.y....H..p..;.q_....e.R.I..Y]....AY.....;onK...V.........^..m&......f?A...ko..F=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                      Entropy (8bit):4.47245572256142
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:twdmlurglXNIyFG4EcpjlNEHqSKc5mwTGV5k4pV0//j3:68IsIWG4EcBPg/55Tu5k4Ir
                                                                                                                                                                                                                                      MD5:DA5043799E61AFE52DE45B027B8C0928
                                                                                                                                                                                                                                      SHA1:30DD7EA9EF59C4380405354EB8E610DB1239C05E
                                                                                                                                                                                                                                      SHA-256:D31C6964A7D3FC5905555F3E1866B7040ABCB2CD90E6DFC5ED14BA53E162C26B
                                                                                                                                                                                                                                      SHA-512:13AB8A39B10A75D2A45B17E7DB0E0D47CA5DE4B263D46D97B36660CDA5A9DE22E0DE9FE847E2B06390D69A1B6BCA3850CB9E5317D74AE31C3AC759EDC1EC3F6B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://r.bing.com/rp/MN1-qe9ZxDgEBTVOuOYQ2xI5wF4.svg
                                                                                                                                                                                                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg" class="alsoask_sydney_chat alsoask_sydney_hover">.. <path d="M10 0C15.5228 0 20 4.47715 20 10C20 15.5228 15.5228 20 10 20C8.35956 20 6.77516 19.6039 5.35578 18.8583L1.06538 19.9753C0.611098 20.0937 0.146904 19.8213 0.0285757 19.367C-0.00801405 19.2266 -0.00801832 19.0791 0.0285473 18.9386L1.1449 14.6502C0.397199 13.2294 0 11.6428 0 10C0 4.47715 4.47715 0 10 0ZM11.2517 11H6.75L6.64823 11.0068C6.28215 11.0565 6 11.3703 6 11.75C6 12.1297 6.28215 12.4435 6.64823 12.4932L6.75 12.5H11.2517L11.3535 12.4932C11.7196 12.4435 12.0017 12.1297 12.0017 11.75C12.0017 11.3703 11.7196 11.0565 11.3535 11.0068L11.2517 11ZM13.25 7.5H6.75L6.64823 7.50685C6.28215 7.55651 6 7.8703 6 8.25C6 8.6297 6.28215 8.94349 6.64823 8.99315L6.75 9H13.25L13.3518 8.99315C13.7178 8.94349 14 8.6297 14 8.25C14 7.8703 13.7178 7.55651 13.3518 7.50685L13.25 7.5Z" fill="#174AE4"/>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 79 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2312
                                                                                                                                                                                                                                      Entropy (8bit):7.875882334984728
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:LbgKhEj1LVCWLYEh5LRov0YfXeq9kkVF3MZ8LXZaHAdC1KoZ33qeaCxiPE:/Jhw1LVCWLYi5LS0UXeO3MZKUHWkzZ3L
                                                                                                                                                                                                                                      MD5:154593CC8ACFC8B6DCD3007A33CD0337
                                                                                                                                                                                                                                      SHA1:DD90BFE094C616279D521E6D65A7149279A0BA75
                                                                                                                                                                                                                                      SHA-256:754AB85AAEF2B114C73624BADE91E47490963205DBD6A89944A1CAC1120077A4
                                                                                                                                                                                                                                      SHA-512:32420127DAF394715969C23D5F1E4EB4B1DF1CF25C93FA959DE80D9E6228B2FB42FEBEE108B80421F6B9FF00FE793537F5D9849E7EE16E01CAAA4CB048239A19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...O.................sRGB.........gAMA......a.....pHYs..........(J.....IDATXG..PTW....d..`L...(b..B..4...5.E.:.q.0.[...T4..$nq....$.DG.K.Y..4..3J.+...*K.M/....s....:...J......u....^..`..#.Z.c.Z.c.V^}...5...I>.LQ.W.-x...Y....,&%e3...l.E1.{L(.!.Q..G.O.g..?.b....^.N.g..u.=,..L.C.............4...c.>d?..A.b...:j...E.o...M.4.u!4.@(.q/..3.......S.Dy..^....p..(....%W......)>.on.S4|(....h.h.hP.....QY..,9..Z.b..X.W.....9...Fd}.pBu...[.b._.<.6...a.R......j.... d!..A9..~n....9.=i.E(.!...U{..i.G.!.6X\..W.6..C M... .Yy.3M+.N.(......s..b....LKz.Q..^."3-...+.......,.I.Q.-.........3[q..F....N!.JZv.....<..^...c.=o......ugq....$.(..s5..+......f1.NmT......,$b.(o.(.SQ...}D..C..|.X....]h.....%.<...u.z.$..y.i..T.......r........A..|.?..S..%>...qJ.....w...e.._`...1pI..,.A.\.gy=7[.......R..#..9i..3.4........D.H.].....L....v..<W}. ...[.......#......r...4.... l.. $...w..?...o+.>._..i;.!.. ..D..-w.B.2....f..WYP\....f.....v..E1..K@.%7,.N...X....,t\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1959
                                                                                                                                                                                                                                      Entropy (8bit):7.7505286821947905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pyY9uERA7bILXKBZfzex+Y47vtGjwQ8z6IQOSJu:p8EsMLX6ax+YwC8z6Nu
                                                                                                                                                                                                                                      MD5:C1442AAFD29E0A5FD00B908D2EC3C63F
                                                                                                                                                                                                                                      SHA1:3911D36ED02C7782F93C895C9EAE4C219ACEC60C
                                                                                                                                                                                                                                      SHA-256:00603854319602103E07068C5B8491F78A57DBB54CB23EC548C7ACAA2471F5A5
                                                                                                                                                                                                                                      SHA-512:73FCB91F4321D58629618E370E540D416892742C833C1A3A95E4639D66615734F9CD62B25357C2950F90643D8ECBF2789D8AD9F6852E6947F04142EBC6CC9762
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=...N.A.-!6.S.1.CS.M2..8.-.N....]....h.\..o.k.Q4.(..4.Jt9.kSL..A.].:x.,.Et..nTs..ib>^.ZM(.].ZqV.^;U....+G8"..r2....nm6..[H.C.c<..)...............w3.R.hyU.'.*.FA.b...k....1.+>....6.........3p{3.U.c..j9W...^...I.K..$|...Esr...V3.F...-.l..u.l...+#B.....^i6....a.R.1LU.Q...B..,X..~ZX.Z.....V. dVe...+a.?...M.1..H..]:u.....i.29..X.......t.....$t.h....*.....#..b..n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4765
                                                                                                                                                                                                                                      Entropy (8bit):7.872278633145955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8zgEUg25DCLBmqctdg9bISB27vA/yTm6nDx/gcy1d6zL70TZjSlt0Ol/F:yg40ATctdMMZv1Jx/M1dj8lnVF
                                                                                                                                                                                                                                      MD5:9A98A5E8D5716791545706E65D0183E4
                                                                                                                                                                                                                                      SHA1:B97326A43848F2D79851ADB981C1272DE363DE70
                                                                                                                                                                                                                                      SHA-256:F60452432D15CDE75E6D921560B4CDC6F0BDAC2A74777CABA4A670F2836C1732
                                                                                                                                                                                                                                      SHA-512:EA3CF6DFA76EBB1FE9E023A4BF0711C258BB9B35C77407DCE6AE092550D4042B952C2126E73E85E825C4F4E99921F24F0F6F61BFF3268008833CE71AEC0B8EC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..36.{1....M.J.\...OO.>. ...T..-..h...h..~H.x..'q'....w<....c.......Q..._@(...be......v..ZF*N.oMM+k%/3.]I.~.#.;.?.I.c.5{....m0F.G...o...w.......A..a...x.}..4......W'..Z..w)ao.7.oi.)i..wf..q..F.A............./.........-?.O_...A..m...=......i...Q....4...A..E?K.|Aa....D.,IW!..}......./..4..q.r...G..r..4.O..w6..}.i.L............?}d......k....j..K....<h....`?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):452
                                                                                                                                                                                                                                      Entropy (8bit):7.233355221276819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                                                                                                                                      MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                                                                                                                                      SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                                                                                                                                      SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                                                                                                                                      SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26680
                                                                                                                                                                                                                                      Entropy (8bit):7.967103962749449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZodC2rORZFEKKcqhL01uisNRQQSx8SlL/W+:Zobr8FCc8oJsNuuSlp
                                                                                                                                                                                                                                      MD5:5AE6C48372B74B95959E61227B7C788C
                                                                                                                                                                                                                                      SHA1:FC742ED80477A47E529E5A2FD7DC86131865159B
                                                                                                                                                                                                                                      SHA-256:81E224BB468A675C8CF5EC5CFC4D2028F8E74BA9A6FABD9FE151738F5B297095
                                                                                                                                                                                                                                      SHA-512:B97B413AD64D3E8AABDA813180CFAFE9566369D19842EFB733F6CF740B63302A7E5C335BA2F445E79F5F32D9FDEFC92DE7F1F63C13A48B709FA5F31842FD79AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]....Ke...8....I...v..Q|a...q.....B..t.y..91+.r?Z.$0].....a.=z..^b..^.v=7..tZ...o.....k@.ngU...XZ^z..(..!q]......n......L..Rs...R.Q...P.X.......o%X.fL.....e..Z.!.......o?k.Y.t....G......^T.....Kk.R.ifd...J7pE...PW.|W.......wqyow.Eukqq..e.rA.T....s.......^.-....H...uY.f.*..I#..v<...u9#.a.?i..G...7.D.?.....u....WKc.U.`F<...[.A.....!.?*.M.n.w.....}.A:q.:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                                                      Entropy (8bit):5.096104742721561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                                                                                      MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                                                                                      SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                                                                                      SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                                                                                      SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x333, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18898
                                                                                                                                                                                                                                      Entropy (8bit):7.9659071939422725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NBDBam/VBLdiOLYal/IdIebrttrokgj6MDCeT6b4wOO47Yhp:zB1/VBLtvl/IdLbHrhMD/TYEI
                                                                                                                                                                                                                                      MD5:2D7B661086CE5D7451481EC25D59B744
                                                                                                                                                                                                                                      SHA1:E9A127AE89CF9845F608F317D71BBBACA5E44333
                                                                                                                                                                                                                                      SHA-256:A14C2FAB5830953E8F321836D01AA4A7408315ADB6612B9FD9F5AD9EA96CDCDD
                                                                                                                                                                                                                                      SHA-512:4C20A8037534619E0826A92331A05EA6789760A0A392867D7DC3620341A7DA40BE5AB095E9AE463018DE138CC44D15EA25FD1E525DAAFD8DF9892A87D0D46040
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th/id/OIP.lyylupjf652JXH5WmUZ6OwHaKd?w=236&h=333&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......M....".......................................E........................!.1A."Qaq.2.....#R.Bbr3......$Cc..4Ss....%................................0........................!1A."Q.2qBa.#...r...R.............?.........L.....*.........x....9....,B.lUy.'...f..?.1.M...j...S.3H.A..~.Q...<.e.|.r...`d..7L..F.n._P0.!.I..i.....;.c...c}.5...qa.`...............d.......VTo........]...j_....{...|T..t.%.>O]...jJ....Y3.g...8]..,.P.u.Z..Q.\I..g...A.......'...C...f....3..A.o3..DF;...>b...>c.2.5.c*...7...u.+y....'.58..#..fC..R.gx#).........eu..,.1^..Y-..dH{F..B..|.3[.O..\p..>..G.K"...Z8A.@Q........0..-....m=.V..`.18.=|.p..D.OVV...N.t..E...".{<........P.7h...8.NU.E.......{>.fM.w.7..?N{>.=6.g..V.~LA $[..n.u,J......7..6./..z.c..wDr.{@B.o.g#z._~.....k.v...Ex...WOi.f6#.s..W&.~.a../.T...J....@.G.BW.....H.....n...j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                                                                      Entropy (8bit):4.81672211671075
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cqsioP6sVUGBzOc4hQGFvwgRSlFCp0umd5Ur8VD:JstVUBhJYgv0lvw8
                                                                                                                                                                                                                                      MD5:3AEF3B55C17ED996258ECD0996518A23
                                                                                                                                                                                                                                      SHA1:E6F7B76989B156831C60F68DF6B88FE9CE684C96
                                                                                                                                                                                                                                      SHA-256:1F883CC8BCAB5A93C7E87ADFF33E4F4A2B5D774B8557BDBCCC368F1714142717
                                                                                                                                                                                                                                      SHA-512:DE59F87F05EBF5336299372DA6973D35B7F66A243EB1BE9A289B0210EA8661CA0F75723C3473C152C6BDAFA0703EC5D4E9019C9ABC27F4F81CE22AEC700F6FB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx.5.kh.E....3gOn.....MR..KS[JE...!.7(....T).....l...c...P..*E.*B..N-....c).Z.Is.4I..'9g....I\....|.~..~&...X..@..jA).c..A75agg!I..c.....:."....O|.2.`...-T......s.zJ...l....;t...*....@.L......F...n.C..J...bn..tl..q..Z./.vw`.o.r.......f....!..N\'.."...LZH/]&....F...~.{}rq..EX(../#+.c.DWD....u.W...Z..|O.?...r...^..4.<+....zF^.......q.\.$..+.3.:..! .{YT&....1...5{vQ....;;.vlg~....y..P...}...z>.c...aJ.....c.....<...k.#.T.\...Q..8J.s.s]....s.f................wQ..C..).ld....w.h..T.D....BD.<.L.}...1LC.A...^..X..S...T........#%).?.97...........D.. ..W..{...`..5...7..&&Q.Z.......)Y.....b...h8|H .....K..V.{...J.b..a..)R..~*?....{....?. 9o]htK.o.......~6H.j_}..3...c ..]...s.f..t......p......3...A.. ..S..Db...9..5$.....&xx.x...a*..Xz.*./....P..P.......t...v..k]..J.a.'.$.....IEND.B`................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):306
                                                                                                                                                                                                                                      Entropy (8bit):6.818720208343704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/C+EAQ6qYS3r1i1G6YnkHkbck2U4mKI7+ssr8lhujp:6v/78/Q6BC1iM6yl+UU6+rt
                                                                                                                                                                                                                                      MD5:7E84E1D3333B9E8BB16E764DCD036452
                                                                                                                                                                                                                                      SHA1:0DF7540F615CFE5E71F0A5AC7A0F47A59232DD8D
                                                                                                                                                                                                                                      SHA-256:86A20FB39B2D3A225FBE96074A62F8951AC1413BC020837CF99F1E3B2573D193
                                                                                                                                                                                                                                      SHA-512:C99B27B87EA6704B3A06761F8F8E9CE5022FAA8ACDD92E7C5C4C37851DB7423721F153629EFF770A68BFF60ABB6C2BAF70BB8C12267D1033890F190E3D47F55D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S...0......EPpq)......|.>E.9.r.p\...._>.@...9....8.H........C.`........B>.z.........1.Zc]W(.0.#.e..1M..y...0.~G..m..7.i...P...,CUUH..eY.m[4M.)%.~.\K..2.U...p~C.}+..X.....-.}&.PH..q...0..>S..1....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x590, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33392
                                                                                                                                                                                                                                      Entropy (8bit):7.975863213293736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:pn7KphqHwlDLNU+IP0XqvxMxC1CgzxO8q1Y7AkCuu2i:pnup4EpzIP1gq7Y8UoASHi
                                                                                                                                                                                                                                      MD5:4F537C4244DB16A54ADD0B07192C5BA2
                                                                                                                                                                                                                                      SHA1:07723989C5790BD88CE63FDA1B71053CDD1EFE58
                                                                                                                                                                                                                                      SHA-256:70E5E2D4AAEC2A4B292A40612E08D76529909085C94E10189CDA0572B3B1075A
                                                                                                                                                                                                                                      SHA-512:D4F4160D8FA5B3999A9975E4C39307AE32A47605007E5E6BB1A3487EC2CD813C9B3409EC3CD1AF7A1C767B36F183A940AB3203F473AF9E437F09C0C87EDB3E06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th/id/OIP.W_KrdjU2Tolq115fgtE5xAHaSh?w=236&h=590&c=7&o=5&pid=1.7
                                                                                                                                                                                                                                      Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......N...."........................................V.........................!1A..Qa"q..2..#B....Rbr....$3t.......%456CUcs...DES..du...................................8........................!1.A.Qa."2q........R#3B...4r..............?.......?....vo....{..a[...f...^..+..T!t.......6........r...........\..)azTZ.L..........=7..?m.*^.qm..-.M<0.....G..y~...T.>2ot..~.i..(...k..yo<.....^Dh.W.*H..g..e.-j.w..?.).7s...<..6.s.j..)..y.....&O....Vs...$c#'.EU..u...<c...Th.B.p....T.PU.......;.-..i...C4..L.>.5._..<L....w...L...{9d...rY....z. .P..ZU..o.........R.G.?.\#.......k..<..KhzT..E..H.......<...Z...6............-a.8...(.../....I1.....U"x.f`..@.r'...j.H.........F....#.\...69o..PV..A2.)j......|.)+.)...A....T-<F....w.U..X.uS.\}k....<I...e..U.....i .l#......~KPO.......3..K..EM.S..;...pKJv....U?/...<.J..P2...}.?....9
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:48.354300976 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:49.338651896 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.015986919 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.016094923 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.016185999 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.025868893 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.025917053 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.025996923 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.026289940 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.026345968 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.026549101 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.026567936 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.361320972 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.367191076 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.367254972 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.368817091 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.368907928 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.371489048 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.371586084 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.371659994 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.371742964 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.371762037 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.372513056 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.372543097 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.374082088 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.374169111 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.375694036 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.375782967 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.417450905 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.417452097 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.417469978 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.465821028 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.963310003 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.039932013 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.040329933 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.041002035 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.060144901 CEST49735443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.060195923 CEST44349735172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.279187918 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.279254913 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.279333115 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.279649019 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.279681921 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.644449949 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.652926922 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.652971029 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.654030085 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.654128075 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.657666922 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.657749891 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.697972059 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.697997093 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.749125004 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.834399939 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.834498882 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.834597111 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.839514017 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.839565992 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.183084965 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.183193922 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.216628075 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.216689110 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.217724085 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.262800932 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.297435999 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.344114065 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.490973949 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491108894 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491209030 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491287947 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491323948 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491323948 CEST49742443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491347075 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.491364956 CEST4434974223.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.532727003 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.532810926 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.532896996 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.533231020 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.533267975 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.864850998 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.864927053 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.991929054 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.992000103 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:00.993053913 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.022649050 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.064147949 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.184067011 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.184146881 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.184331894 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.190054893 CEST49743443192.168.2.423.199.2.94
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:01.190094948 CEST4434974323.199.2.94192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.690548897 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.690613985 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.690709114 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692054033 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692073107 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692128897 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692286015 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692318916 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692445040 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.692456961 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.181500912 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.191570044 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.223634005 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.238044024 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.952399969 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.952410936 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.952701092 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.952733994 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.953947067 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.953958035 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.954010010 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.954093933 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.956756115 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.956824064 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.959475994 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.959548950 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.959875107 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:06.959884882 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.011221886 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.011231899 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.011233091 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.057626009 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.196738005 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.196842909 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.196912050 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.255042076 CEST49793443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.255106926 CEST4434979313.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.424300909 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.424346924 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.424401045 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.424897909 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.424911022 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.770844936 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.843209982 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.843235016 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.848264933 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.848300934 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.848340988 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.867180109 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.867377996 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.984093904 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.984118938 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.204444885 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.316664934 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.364155054 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478629112 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478727102 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478749037 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478785038 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478811979 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478854895 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.478950977 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.479079962 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.479121923 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.479129076 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.482690096 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.482733011 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.482739925 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.486116886 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.486167908 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.486175060 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.493599892 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.493628979 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.493649006 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.493658066 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.493695974 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.497529030 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.497615099 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.497659922 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.504486084 CEST49801443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.504509926 CEST44349801151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.722445011 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.722491026 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.722554922 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.723026037 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.723043919 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.050662994 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.050934076 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.050955057 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.054537058 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.054599047 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.055500031 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.055670977 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.057099104 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.057107925 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.264152050 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.264214039 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.366928101 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.366942883 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.366995096 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.367265940 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.367283106 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433022976 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433309078 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433413982 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433440924 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433459044 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433566093 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433667898 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433670044 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.433692932 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.434218884 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.436528921 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.436662912 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.436669111 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.440432072 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.440656900 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.440663099 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.447787046 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.447907925 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.447913885 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.451482058 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.451556921 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.451562881 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.451772928 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.452068090 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.452136040 CEST49817443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.452147961 CEST44349817151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.659714937 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.659776926 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.659923077 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.691437006 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.694231033 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.694259882 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.694716930 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.695282936 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.695282936 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.695302010 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.695400953 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.852381945 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.874234915 CEST49740443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.874293089 CEST44349740142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010541916 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010641098 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010679007 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010716915 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010747910 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010751963 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010773897 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.010792017 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.011205912 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.011214018 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.014359951 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.014470100 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.014478922 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.018172979 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.018235922 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.018269062 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.018326044 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.040393114 CEST49827443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.040404081 CEST44349827151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.044039011 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.084139109 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.108436108 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.108481884 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.108637094 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.117275000 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.117290974 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.370872974 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.370929956 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.370965958 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.370985031 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371025085 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371043921 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371048927 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371049881 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371073961 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371093035 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371093035 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371170998 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371217966 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371222973 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371237993 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371243000 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371282101 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371311903 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371320963 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.371345043 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.374254942 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.446115971 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.446383953 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.446396112 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.446831942 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.447866917 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.447927952 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.447931051 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.488147974 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.505439997 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.532913923 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.532979012 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.532998085 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533011913 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533042908 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533062935 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533575058 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533627987 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533648014 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533653975 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533694029 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533713102 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533765078 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.533812046 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.534979105 CEST49794443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.534990072 CEST4434979413.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.828593969 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.828891039 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.828982115 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829025030 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829042912 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829086065 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829093933 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829216003 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829258919 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.829273939 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.831845045 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.831934929 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.831945896 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.835649014 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.835752010 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.835763931 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.835803986 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.836014986 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.836209059 CEST49840443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.836229086 CEST44349840151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.349497080 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.349670887 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.349731922 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.385093927 CEST49736443192.168.2.4172.67.147.142
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.385117054 CEST44349736172.67.147.142192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528923035 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528961897 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.529068947 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.529262066 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.529275894 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.024717093 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.026647091 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.026668072 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.028235912 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.028299093 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.029424906 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.029566050 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.029594898 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.029714108 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.072715998 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.072732925 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.121604919 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.341674089 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362001896 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362026930 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362046003 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362066031 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362087011 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362102985 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362104893 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362126112 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362150908 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362164021 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362176895 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362176895 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.362200975 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388120890 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388180971 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388187885 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388201952 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388231039 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388238907 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388252020 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388267040 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.388283014 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.513962984 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.514027119 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.514070034 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.514090061 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.514118910 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.514142036 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.538980961 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.539001942 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.539052010 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.539068937 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.539098024 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.539113045 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.561307907 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.561323881 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.561388016 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.561402082 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.561458111 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585581064 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585594893 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585653067 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585669041 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585701942 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.585716009 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.674597025 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.674613953 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.674688101 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.674707890 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.674753904 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.697489977 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.697506905 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.697572947 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.697592020 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.697835922 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.711671114 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.711729050 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.711744070 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.711779118 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.712034941 CEST49969443192.168.2.4152.199.4.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.712048054 CEST44349969152.199.4.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.760488987 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.760519028 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.760577917 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.760983944 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.760992050 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.095778942 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.167815924 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.360363007 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.360431910 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.361907005 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.370557070 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.370748043 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.374423027 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.416124105 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.535929918 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536050081 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536097050 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536149025 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536154985 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536183119 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536195993 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536241055 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536329031 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.536379099 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.614968061 CEST50064443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.614985943 CEST44350064151.101.1.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.591204882 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.591222048 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.591389894 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.591548920 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.591561079 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:27.963968039 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.056446075 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.056474924 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.056862116 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.061021090 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.061078072 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.064743042 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.108123064 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.284482002 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289064884 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289097071 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289134979 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289139986 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289165020 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289208889 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289232016 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289241076 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.289267063 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.293443918 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.293513060 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.294924021 CEST50102443192.168.2.4151.101.193.44
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.294953108 CEST44350102151.101.193.44192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.577198029 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.577204943 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.577380896 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.580190897 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.580199957 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.069686890 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.070734024 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.070741892 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.071796894 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.071902990 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.079478979 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.079478979 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.079489946 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.079583883 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.158248901 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.158262014 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.353842020 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.635171890 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.635368109 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.635415077 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.773788929 CEST50411443192.168.2.413.107.246.69
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.773811102 CEST4435041113.107.246.69192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.174196959 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.174230099 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.174297094 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.174674034 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.174689054 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.537386894 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.537992954 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.538007021 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.538475990 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.539262056 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.539346933 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:59.620692015 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.285239935 CEST4972380192.168.2.423.32.1.154
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.285770893 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.445142984 CEST804972323.32.1.154192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.445157051 CEST804972472.21.81.240192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.445224047 CEST4972380192.168.2.423.32.1.154
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:08.445223093 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.533838987 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.533981085 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.534166098 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.543126106 CEST50702443192.168.2.4142.250.101.105
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.543153048 CEST44350702142.250.101.105192.168.2.4
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:55.193912029 CEST53528871.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:55.200042963 CEST53537851.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:56.159616947 CEST53538671.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:56.825813055 CEST5519353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:56.825999022 CEST5228753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.010096073 CEST53522871.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.010143042 CEST53551931.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:58.218467951 CEST53587401.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.123131990 CEST5928153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.123487949 CEST5281953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST53592811.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.277020931 CEST53528191.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.460829020 CEST5890253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.460973978 CEST5899653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.655900955 CEST53589961.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.398438931 CEST5469053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.398612022 CEST6501153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.711016893 CEST4945153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.711205006 CEST5888753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.865804911 CEST53588871.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.261034012 CEST5192253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.261193037 CEST6421953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST53519221.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.423535109 CEST53642191.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.515316963 CEST5884153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.515485048 CEST5982353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.566983938 CEST6167853192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.567459106 CEST6405953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.669039011 CEST53598231.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST53616781.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.721471071 CEST53640591.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.374036074 CEST5092753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.374305964 CEST4944353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.527720928 CEST53494431.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.587167025 CEST5111453192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.587646008 CEST6203653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.691489935 CEST4922053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.691905022 CEST5438053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.742221117 CEST53620361.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.846014977 CEST53543801.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.230214119 CEST6126853192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.230495930 CEST5036353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.258819103 CEST53521141.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.383976936 CEST53503631.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:15.858316898 CEST6303853192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:15.858535051 CEST6489553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.374582052 CEST5922953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.374794960 CEST5987153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528213024 CEST53598711.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528254032 CEST53592291.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.897594929 CEST6511053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.897753000 CEST5530153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:19.864530087 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.398197889 CEST5168953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.398550034 CEST6507053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.583262920 CEST5185053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.583441973 CEST6083653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.736846924 CEST53608361.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.576364040 CEST6536953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.576584101 CEST5873453192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.729887962 CEST53587341.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:32.177755117 CEST53504151.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:35.909509897 CEST5197953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:35.909668922 CEST6280653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:36.063967943 CEST53628061.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.492258072 CEST5705253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.494554043 CEST5228053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.644345045 CEST6547753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.645072937 CEST5886853192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.896353006 CEST6485053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.896620035 CEST5335653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.049901009 CEST53533561.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.258260965 CEST5813553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.258671999 CEST5679753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.618457079 CEST6488353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.618669987 CEST6128753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:54.625621080 CEST53542081.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:56.670512915 CEST53526961.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.693587065 CEST5582153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.693587065 CEST5978953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.694268942 CEST6535553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.694467068 CEST5536253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.545506001 CEST5063753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.545684099 CEST5613553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.547000885 CEST5660053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.549587011 CEST5898053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.846905947 CEST5177753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.846905947 CEST5453553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.971549034 CEST6195953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.971549034 CEST5194953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.108434916 CEST5178953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.108808041 CEST5808153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.110176086 CEST6370453192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.110176086 CEST6032953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.341435909 CEST5228253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.341871023 CEST5083353192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.495431900 CEST53508331.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.233738899 CEST6226853192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.233881950 CEST5241453192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.388446093 CEST53524141.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:14.166075945 CEST53491591.1.1.1192.168.2.4
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:56.825813055 CEST192.168.2.41.1.1.10xe68fStandard query (0)qltuh.check-tl-ver-94-1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:56.825999022 CEST192.168.2.41.1.1.10xe3a4Standard query (0)qltuh.check-tl-ver-94-1.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.123131990 CEST192.168.2.41.1.1.10xa92aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.123487949 CEST192.168.2.41.1.1.10x6a8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.460829020 CEST192.168.2.41.1.1.10x5bdaStandard query (0)ads.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.460973978 CEST192.168.2.41.1.1.10xd6bcStandard query (0)ads.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.398438931 CEST192.168.2.41.1.1.10x17fbStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.398612022 CEST192.168.2.41.1.1.10xd283Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.711016893 CEST192.168.2.41.1.1.10x5f27Standard query (0)ads.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.711205006 CEST192.168.2.41.1.1.10x73d9Standard query (0)ads.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.261034012 CEST192.168.2.41.1.1.10x8b3eStandard query (0)images.archive-digger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.261193037 CEST192.168.2.41.1.1.10xc29bStandard query (0)images.archive-digger.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.515316963 CEST192.168.2.41.1.1.10xc573Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.515485048 CEST192.168.2.41.1.1.10xd8e5Standard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.566983938 CEST192.168.2.41.1.1.10xf4b5Standard query (0)images.archive-digger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.567459106 CEST192.168.2.41.1.1.10x7b30Standard query (0)images.archive-digger.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.374036074 CEST192.168.2.41.1.1.10x995dStandard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.374305964 CEST192.168.2.41.1.1.10x93bStandard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.587167025 CEST192.168.2.41.1.1.10x422fStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.587646008 CEST192.168.2.41.1.1.10x9435Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.691489935 CEST192.168.2.41.1.1.10x9c60Standard query (0)d.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.691905022 CEST192.168.2.41.1.1.10xe7edStandard query (0)d.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.230214119 CEST192.168.2.41.1.1.10x6049Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.230495930 CEST192.168.2.41.1.1.10x2fafStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:15.858316898 CEST192.168.2.41.1.1.10x9739Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:15.858535051 CEST192.168.2.41.1.1.10x1f39Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.374582052 CEST192.168.2.41.1.1.10xaf0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.374794960 CEST192.168.2.41.1.1.10x15a5Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.897594929 CEST192.168.2.41.1.1.10x8c33Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.897753000 CEST192.168.2.41.1.1.10x86e5Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.398197889 CEST192.168.2.41.1.1.10x3e6Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.398550034 CEST192.168.2.41.1.1.10xe1f3Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.583262920 CEST192.168.2.41.1.1.10x5883Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.583441973 CEST192.168.2.41.1.1.10xaf3Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.576364040 CEST192.168.2.41.1.1.10xe800Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.576584101 CEST192.168.2.41.1.1.10xc114Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:35.909509897 CEST192.168.2.41.1.1.10xdda8Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:35.909668922 CEST192.168.2.41.1.1.10xb5bcStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.492258072 CEST192.168.2.41.1.1.10xa972Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.494554043 CEST192.168.2.41.1.1.10xd8a5Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.644345045 CEST192.168.2.41.1.1.10xa1a2Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.645072937 CEST192.168.2.41.1.1.10xa278Standard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.896353006 CEST192.168.2.41.1.1.10x5c1bStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.896620035 CEST192.168.2.41.1.1.10xc2e0Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.258260965 CEST192.168.2.41.1.1.10xf0dfStandard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.258671999 CEST192.168.2.41.1.1.10xa371Standard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.618457079 CEST192.168.2.41.1.1.10x4ff1Standard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.618669987 CEST192.168.2.41.1.1.10x38acStandard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.693587065 CEST192.168.2.41.1.1.10xe254Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.693587065 CEST192.168.2.41.1.1.10x6d0cStandard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.694268942 CEST192.168.2.41.1.1.10x4b3bStandard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.694467068 CEST192.168.2.41.1.1.10x8275Standard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.545506001 CEST192.168.2.41.1.1.10x6ddeStandard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.545684099 CEST192.168.2.41.1.1.10x22f6Standard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.547000885 CEST192.168.2.41.1.1.10xe0a2Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.549587011 CEST192.168.2.41.1.1.10x5d14Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.846905947 CEST192.168.2.41.1.1.10x4cb4Standard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.846905947 CEST192.168.2.41.1.1.10xd02aStandard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.971549034 CEST192.168.2.41.1.1.10x25e7Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:05.971549034 CEST192.168.2.41.1.1.10x7e22Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.108434916 CEST192.168.2.41.1.1.10xa050Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.108808041 CEST192.168.2.41.1.1.10x5993Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.110176086 CEST192.168.2.41.1.1.10x6c26Standard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.110176086 CEST192.168.2.41.1.1.10x8115Standard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.341435909 CEST192.168.2.41.1.1.10x48afStandard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.341871023 CEST192.168.2.41.1.1.10x5f98Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.233738899 CEST192.168.2.41.1.1.10x505cStandard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.233881950 CEST192.168.2.41.1.1.10xfc22Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.010096073 CEST1.1.1.1192.168.2.40xe3a4No error (0)qltuh.check-tl-ver-94-1.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.010143042 CEST1.1.1.1192.168.2.40xe68fNo error (0)qltuh.check-tl-ver-94-1.com172.67.147.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:57.010143042 CEST1.1.1.1192.168.2.40xe68fNo error (0)qltuh.check-tl-ver-94-1.com104.21.11.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.276954889 CEST1.1.1.1192.168.2.40xa92aNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:49:59.277020931 CEST1.1.1.1192.168.2.40x6a8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.655900955 CEST1.1.1.1192.168.2.40xd6bcNo error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.655900955 CEST1.1.1.1192.168.2.40xd6bcNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.663361073 CEST1.1.1.1192.168.2.40x5bdaNo error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:02.663361073 CEST1.1.1.1192.168.2.40x5bdaNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.552037954 CEST1.1.1.1192.168.2.40x17fbNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.552037954 CEST1.1.1.1192.168.2.40x17fbNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.552037954 CEST1.1.1.1192.168.2.40x17fbNo error (0)shed.dual-low.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.552037954 CEST1.1.1.1192.168.2.40x17fbNo error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.552037954 CEST1.1.1.1192.168.2.40x17fbNo error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.576215029 CEST1.1.1.1192.168.2.40xd283No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.576215029 CEST1.1.1.1192.168.2.40xd283No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.865195990 CEST1.1.1.1192.168.2.40x5f27No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.865195990 CEST1.1.1.1192.168.2.40x5f27No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.865804911 CEST1.1.1.1192.168.2.40x73d9No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:05.865804911 CEST1.1.1.1192.168.2.40x73d9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST1.1.1.1192.168.2.40x8b3eNo error (0)images.archive-digger.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST1.1.1.1192.168.2.40x8b3eNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST1.1.1.1192.168.2.40x8b3eNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST1.1.1.1192.168.2.40x8b3eNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.422310114 CEST1.1.1.1192.168.2.40x8b3eNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:07.423535109 CEST1.1.1.1192.168.2.40xc29bNo error (0)images.archive-digger.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.668970108 CEST1.1.1.1192.168.2.40xc573No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.668970108 CEST1.1.1.1192.168.2.40xc573No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.669039011 CEST1.1.1.1192.168.2.40xd8e5No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.669039011 CEST1.1.1.1192.168.2.40xd8e5No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST1.1.1.1192.168.2.40xf4b5No error (0)images.archive-digger.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST1.1.1.1192.168.2.40xf4b5No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST1.1.1.1192.168.2.40xf4b5No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST1.1.1.1192.168.2.40xf4b5No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.720520973 CEST1.1.1.1192.168.2.40xf4b5No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:08.721471071 CEST1.1.1.1192.168.2.40x7b30No error (0)images.archive-digger.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.527478933 CEST1.1.1.1192.168.2.40x995dNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.527478933 CEST1.1.1.1192.168.2.40x995dNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.527720928 CEST1.1.1.1192.168.2.40x93bNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:09.527720928 CEST1.1.1.1192.168.2.40x93bNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.741252899 CEST1.1.1.1192.168.2.40x422fNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.741252899 CEST1.1.1.1192.168.2.40x422fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.742221117 CEST1.1.1.1192.168.2.40x9435No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.742221117 CEST1.1.1.1192.168.2.40x9435No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.846014977 CEST1.1.1.1192.168.2.40xe7edNo error (0)d.clarity.msvmss-clarity-ingest-eus.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:10.877934933 CEST1.1.1.1192.168.2.40x9c60No error (0)d.clarity.msvmss-clarity-ingest-eus.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.135893106 CEST1.1.1.1192.168.2.40xd0f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:12.135893106 CEST1.1.1.1192.168.2.40xd0f6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.383531094 CEST1.1.1.1192.168.2.40x6049No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.383531094 CEST1.1.1.1192.168.2.40x6049No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.383976936 CEST1.1.1.1192.168.2.40x2fafNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:13.383976936 CEST1.1.1.1192.168.2.40x2fafNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:16.012092113 CEST1.1.1.1192.168.2.40x9739No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:16.012159109 CEST1.1.1.1192.168.2.40x1f39No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528213024 CEST1.1.1.1192.168.2.40x15a5No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528254032 CEST1.1.1.1192.168.2.40xaf0No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:17.528254032 CEST1.1.1.1192.168.2.40xaf0No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.051117897 CEST1.1.1.1192.168.2.40x86e5No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:18.052084923 CEST1.1.1.1192.168.2.40x8c33No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.552077055 CEST1.1.1.1192.168.2.40x3e6No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:24.552454948 CEST1.1.1.1192.168.2.40xe1f3No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.437720060 CEST1.1.1.1192.168.2.40x4fb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:25.437720060 CEST1.1.1.1192.168.2.40x4fb3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.736846924 CEST1.1.1.1192.168.2.40xaf3No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:26.736933947 CEST1.1.1.1192.168.2.40x5883No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.729887962 CEST1.1.1.1192.168.2.40xc114No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:28.729938984 CEST1.1.1.1192.168.2.40xe800No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:36.063924074 CEST1.1.1.1192.168.2.40xdda8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:36.063967943 CEST1.1.1.1192.168.2.40xb5bcNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.645509005 CEST1.1.1.1192.168.2.40xa972No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:38.647818089 CEST1.1.1.1192.168.2.40xd8a5No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.797736883 CEST1.1.1.1192.168.2.40xa1a2No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:40.798491955 CEST1.1.1.1192.168.2.40xa278No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.575097084 CEST1.1.1.1192.168.2.40xe2d0No error (0)shed.dual-low.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.575097084 CEST1.1.1.1192.168.2.40xe2d0No error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:43.575097084 CEST1.1.1.1192.168.2.40xe2d0No error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.049570084 CEST1.1.1.1192.168.2.40x5c1bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:44.049901009 CEST1.1.1.1192.168.2.40xc2e0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.412425995 CEST1.1.1.1192.168.2.40xa371No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:47.412601948 CEST1.1.1.1192.168.2.40xf0dfNo error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.528585911 CEST1.1.1.1192.168.2.40x412fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.528585911 CEST1.1.1.1192.168.2.40x412fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.771930933 CEST1.1.1.1192.168.2.40x38acNo error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:50:48.772605896 CEST1.1.1.1192.168.2.40x4ff1No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.847094059 CEST1.1.1.1192.168.2.40xe254No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.847675085 CEST1.1.1.1192.168.2.40x4b3bNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.847713947 CEST1.1.1.1192.168.2.40x8275No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:03.848071098 CEST1.1.1.1192.168.2.40x6d0cNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.698978901 CEST1.1.1.1192.168.2.40x22f6No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.700854063 CEST1.1.1.1192.168.2.40xe0a2No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.722397089 CEST1.1.1.1192.168.2.40x6ddeNo error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:04.726672888 CEST1.1.1.1192.168.2.40x5d14No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.000799894 CEST1.1.1.1192.168.2.40xd02aNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.000932932 CEST1.1.1.1192.168.2.40x4cb4No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.125408888 CEST1.1.1.1192.168.2.40x25e7No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.125735998 CEST1.1.1.1192.168.2.40x7e22No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.262032032 CEST1.1.1.1192.168.2.40xa050No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.262478113 CEST1.1.1.1192.168.2.40x5993No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.264573097 CEST1.1.1.1192.168.2.40x8115No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:06.264729023 CEST1.1.1.1192.168.2.40x6c26No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.495431900 CEST1.1.1.1192.168.2.40x5f98No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:09.495606899 CEST1.1.1.1192.168.2.40x48afNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.387943983 CEST1.1.1.1192.168.2.40x505cNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Apr 24, 2024 23:51:11.388446093 CEST1.1.1.1192.168.2.40xfc22No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      • qltuh.check-tl-ver-94-1.com
                                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                        • www.clarity.ms
                                                                                                                                                                                                                                        • images.archive-digger.com
                                                                                                                                                                                                                                        • aadcdn.msftauth.net
                                                                                                                                                                                                                                        • 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.449735172.67.147.1424435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:49:57 UTC834OUTGET /space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757 HTTP/1.1
                                                                                                                                                                                                                                      Host: qltuh.check-tl-ver-94-1.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:49:58 UTC651INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:49:57 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      location: https://bing.com/news?utm_source=369aa5d367996eb76c02f47946434288
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wFMJmWyrN6EQoFgV3r7us9aSh82Lyp8SOR51ww46IsFpxJTvh7hlqI9Fk6Nj3d6RhkeHtxeZpb4bUD5DETro7qS3pGy2brBAZDXx5W%2BR9KNw0A4V5MoyJAOYUA00m3JNhmBExTgoKihHUPJ1tjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 87994e632fd2092d-LAX
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-04-24 21:49:58 UTC151INData Raw: 39 31 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 91<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx/1.22.1</center></body></html>
                                                                                                                                                                                                                                      2024-04-24 21:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.44974223.199.2.94443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-04-24 21:50:00 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (sac/2518)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=205982
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:00 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.44974323.199.2.94443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-04-24 21:50:01 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (sac/2578)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      Cache-Control: public, max-age=206045
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:01 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-04-24 21:50:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.44979313.107.246.694435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:06 UTC521OUTGET /tag/yktrlw8 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:07 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:07 GMT
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Content-Length: 737
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                      Set-Cookie: CLID=3179bc6ed04a4526ba32771615edc07c.20240424.20250424; expires=Thu, 24 Apr 2025 21:50:07 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:9c7c879b-c51a-427e-9701-218438da5f81
                                                                                                                                                                                                                                      x-azure-ref: 20240424T215007Z-168bb8d798bmxk7nra7sytwtr400000000ug00000000b4k9
                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-24 21:50:07 UTC737INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.449801151.101.1.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC766OUTGET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 19305
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 313510552328806000245015899525157101834,544590720881654395068337600906839261266,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 313510552328806000245015899525157101834,544590720881654395068337600906839261266,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "1a1dfe09dbebc33f71de01af5216c828"
                                                                                                                                                                                                                                      last-modified: Wed, 03 Apr 2024 18:40:22 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      status: 200 OK
                                                                                                                                                                                                                                      surrogate-reporting: width=312,height=164,bytes=19305,owidth=1200,oheight=675,obytes=601834,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-request-id: ba51c5d4a2de52e7a1576cba4b2bcb71
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 419
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:08 GMT
                                                                                                                                                                                                                                      Age: 172478
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100077-IAD, cache-iad-kcgs7200146-IAD, cache-lax-kwhp1940049-LAX, cache-iad-kiad7000140-IAD, cache-lax-kwhp1940084-LAX
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, MISS, MISS, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 0, 0, 5, 1
                                                                                                                                                                                                                                      X-Timer: S1713995408.393154,VS0,VE1
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC217INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 68 5f 31 36 34 25 32 43 77 5f 33 31 32 25 32 43 63 5f 66 69 6c 6c 25 32 43 67 5f 66 61 63 65 73 3a 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 63 64 66 33 66 61 64 66 61 31 39 62 65 63 63 37 63 62 38 64 36 37 36 38 37 32 33 34 33 35 30 36 2e 6a 70 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 31 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpgX-vcl-time-ms: 1
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 08 09 09 0c 0a 0c 17 0c 0c 17 30 20 1b 20 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 ff c2 00 11 08 00 a4 01 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f0 0e ed dc 32 c6
                                                                                                                                                                                                                                      Data Ascii: JFIFC% !###&)&")"#"C0 0000000000000000000000000000000000000000000000000082
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: c2 88 43 04 07 85 da bb 73 57 66 9a 59 de a7 a8 a3 54 09 01 95 70 27 54 a8 74 24 c6 54 36 64 6e ec 1a 1e 5c 6a fa 11 6c f1 0a fa e9 26 70 c2 49 44 a9 94 62 4e 5d 0f da 39 3b fc ef 46 5f 32 bb 33 c1 44 a3 68 d8 22 26 56 de 01 10 05 c0 e0 94 3d 9d 7d 56 91 61 19 31 d4 54 a6 c6 59 eb 73 da 43 74 79 42 c6 b9 d3 6f c8 7a f8 d9 cd b0 91 5e eb 37 92 8e 52 7b 1e 4f 8a da 0a 9c 38 1e bf ca db 7d 19 79 2e 8c b8 6b 29 e1 38 14 6d 07 01 40 e9 b5 91 84 83 50 41 1c 5b 6a fa 88 26 91 e5 3e 25 36 3a 2a e7 9b 86 07 1b 3a f4 66 7b 1e 7a 6e 6e 85 7d f8 a7 c5 b9 3a 70 2b 1c db 5a 6a 66 8b ab cb 1f 5d c7 b7 42 a7 f3 b6 bc 0a 22 07 b0 e7 df ca 1e 45 a7 23 01 c1 25 48 6d 08 43 05 05 03 0b 77 57 51 1c 1a 21 a6 d1 b8 98 c7 19 d4 01 90 95 57 4f 8e e5 29 90 9c 52 ba d2 44 62 0c ed
                                                                                                                                                                                                                                      Data Ascii: CsWfYTp'Tt$T6dn\jl&pIDbN]9;F_23Dh"&V=}Va1TYsCtyBoz^7R{O8}y.k)8m@PA[j&>%6:*:f{znn}:p+Zjf]B"E#%HmCwWQ!WO)RDb
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: d2 3b 7a d7 04 ff 00 0b ca b8 3a ea be 5b 1e 12 a8 3b 54 8e c5 72 41 90 aa 0a 5b 67 29 7c 06 5a e7 0f 89 c3 f8 e4 ca dd 3b a2 ad 40 57 15 4b 23 93 bd 75 fb cd 3c 35 a3 91 18 b3 14 78 e1 25 24 23 44 93 fb d1 00 8e 08 a5 3e 33 2d 57 1f 43 32 d8 eb e3 15 95 09 72 12 25 a9 54 2b cb 97 b3 81 4c ad 29 b2 58 ec 36 35 ea e5 b2 7b 7a 44 95 ec f8 d5 2c ea ad b9 f1 f7 eb dd a6 d9 da b0 d7 c9 ad 8a 0b 50 f9 0b d6 63 12 bc d3 ac 30 47 b7 1a 5a 93 5f da f9 e8 2e e2 b3 9b 13 3f 4b 22 0e 07 37 87 fa 8d b2 a6 69 a0 dc bb 73 25 b6 f7 14 98 9c 95 87 72 b2 94 1a d9 18 d5 e9 99 8e 62 db 42 a4 17 64 bb 12 da c6 0c 85 3a f0 64 d6 ae 12 ae 3d a5 78 6b ee fd bb 06 e5 4a 95 e6 1b 93 25 52 be 7b 6e e5 68 c1 67 74 a5 9c 8d 15 a3 94 4b 34 b2 39 ab 70 46 6b 4d 6a ec bb a2 dd 38 d3 fc
                                                                                                                                                                                                                                      Data Ascii: ;z:[;TrA[g)|Z;@WK#u<5x%$#D>3-WC2r%T+L)X65{zD,Pc0GZ_.?K"7is%rbBd:d=xkJ%R{nhgtK49pFkMj8
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: 1b 78 e5 e3 4c 7d 72 74 3d 0e 46 8f 1d bd 68 1f f5 ae 74 bc 86 ec a7 65 7d 41 bf b4 37 25 7b b6 c6 e1 dc 0b 6b 71 a5 7c 58 da 58 cf 8d 1e 4b ed 8f 98 c2 aa a7 ce c6 a4 7c 37 2b a8 1e 78 a4 22 00 d1 7c 94 e4 6a c2 c8 ac 0c c0 c8 49 1e 9a c3 37 be bd bb 48 fc 85 91 62 6f 61 23 67 3c 01 05 76 24 2c 8d 42 28 a9 d9 b0 96 35 81 cc c9 65 24 c3 55 15 6f 61 f0 b3 fc 3b 15 27 a9 8d b0 8c e1 24 66 a9 3a d6 c9 56 92 05 9a 38 a2 7b 65 24 81 d4 3e 80 f5 aa 18 c9 af 47 7a 48 e3 c5 62 ad 4d 9b 9a ba c3 d9 e9 da 35 ab 4b 8d ad 36 4b 13 f6 bd c2 bb cd 7e d9 b8 ac 62 55 f9 fe 80 7e 40 e9 14 02 14 06 72 47 0a a0 02 c4 eb f7 ef 86 3c 0e 3f a0 fd 7f 45 d2 44 4c 64 96 c6 05 b1 b3 28 4a 5b 19 93 97 1b 13 45 45 a1 b5 72 be 3a ad a3 25 9a f5 6f d4 7c 96 21 7e 5f f7 44 bc 07 08 a0
                                                                                                                                                                                                                                      Data Ascii: xL}rt=Fhte}A7%{kq|XXK|7+x"|jI7Hboa#g<v$,B(5e$Uoa;'$f:V8{e$>GzHbM5K6K~bU~@rG<?EDLd(J[EEr:%o|!~_D
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: e4 76 87 80 44 6d d7 ab 5e 6b 36 75 dd 9e 46 92 42 5b d8 03 40 fa f5 ad 99 b8 b6 9d ed a9 8f c4 e6 f1 3b 8b e9 65 2c 91 b3 6f 6b 58 9a 19 aa 5b 96 ad c8 8f 1c 7a d2 b7 1c 1d 07 e4 73 a7 71 a7 52 c0 70 3a 1e 7f 5c 14 3c e8 3b 13 cf 68 58 b4 80 0d 2f 04 10 0b 01 d8 f2 79 03 9f c5 bb 11 fb 91 7a 8f 7a ad 29 56 e3 99 fa 24 bc 01 2c a3 d0 3a e4 31 f6 61 9b e3 cf 14 b1 e8 44 39 e0 98 d3 ab 2b 28 4f 13 fe 73 bd bc a7 6f c2 b2 96 2c 79 24 1e 53 91 a5 62 ae 09 d2 7b 24 03 d8 8e 46 bc 8c 59 0a 8e e1 17 bf 76 f4 de b5 b0 33 13 d2 bf 76 84 52 6f fc ac f8 a8 be c7 58 b3 72 c0 e9 4f 27 43 f5 a9 97 a4 28 e4 e2 15 e2 c5 d2 61 2e e3 c4 e3 37 14 bc 5e 8f 2f 85 6c 26 48 d4 b1 2b 24 7c 7e 24 3f 51 c0 d1 70 43 72 03 1e 03 69 d8 8f 43 5c f2 0e 81 fe 75 4d 1a 6b d5 a3 88 27 bf
                                                                                                                                                                                                                                      Data Ascii: vDm^k6uFB[@;e,okX[zsqRp:\<;hX/yzz)V$,:1aD9+(Oso,y$Sb{$FYv3vRoXrO'C(a.7^/l&H+$|~$?QpCriC\uMk'
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: 23 42 2e ad 87 7d e5 ae 4c ae 06 50 f1 20 19 e0 4c 69 7b e9 3c 13 c8 2e 25 ba 74 53 65 37 b5 b2 60 93 13 a8 3e 1f 2d f7 58 76 55 74 1a 17 26 7e 1d 47 1e 1c 55 1f 63 62 6a 09 a9 0d 0a 9d 0f 67 e0 e7 3b b3 3b 81 3a fd 95 7f 6a 06 b0 f5 0d 8d 63 69 88 b8 e2 3b 8f d1 55 c4 d6 af fe e3 93 61 a3 37 43 83 4c 67 30 55 40 48 03 60 83 9e 40 ca 53 dc e2 7b 42 0a a6 da 6f 19 6e 50 ba 6f 68 16 9e f4 1d c1 13 3d ae 8a f4 9b 94 54 66 8b 09 89 eb 9b 91 ff 00 10 f3 55 0d 5c 31 8a 6e 21 a7 c9 53 7b 9a 08 66 f6 54 ea 75 57 27 91 8e 08 90 6a b8 b3 4e 69 a4 b4 dc aa 88 16 9b 02 ab cb 48 21 57 aa d6 30 d6 d8 09 4d c5 b8 07 36 a3 7b 4d 8b 34 ce a6 39 5e 51 af 4d 94 fa ca c4 b0 4c 5f 54 1c c0 46 53 af 3d 42 2e 25 4a 06 0a 61 19 9e 18 60 40 00 82 2c 2f 26 fb 13 72 39 a6 81 34 d9
                                                                                                                                                                                                                                      Data Ascii: #B.}LP Li{<.%tSe7`>-XvUt&~GUcbjg;;:jci;Ua7CLg0U@H`@S{BonPoh=TfU\1n!S{fTuW'jNiH!W0M6{M49^QML_TFS=B.%Ja`@,/&r94
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: 34 90 d9 1e 3e b9 a0 42 72 65 37 96 3a a3 59 20 44 f2 99 8f a1 5f e8 ff 00 46 ab de 21 f4 c8 cc df fa 9d c1 de fe 10 41 94 d3 9b e1 44 33 29 cb b2 6e 5f f2 44 35 cc ce df 74 1c a6 53 ed 74 d7 d3 ab 4e 9d 0c 6b 8b 03 64 b4 c4 d9 c2 44 ee 44 81 1c 8a 35 c0 9c a1 1b 99 3d 2f 71 7e be fc 2a 7e d0 ae 1b d5 d5 76 66 f3 b9 1d c7 5f 0d 16 1f 12 ea 75 98 dd 58 45 cf 7a 7d 1a 58 47 b4 32 cd 71 ef 82 b1 98 42 d2 5f 4f 6d 47 dc 7d d3 48 36 54 dc f6 98 a7 73 f3 57 a8 38 77 81 a1 f5 aa a8 5d 3d b9 25 66 46 bb 8e df 5d cc ac d9 89 3c 53 5e 19 a8 40 4a 2d 90 17 b1 b1 14 e8 54 a8 da 97 90 2d c6 2e 7c 47 c4 37 b1 03 54 ff 00 68 53 ab 56 9e 2e 98 ff 00 a5 46 ec 58 47 9c 09 13 ff 00 50 6d 65 8e a7 86 c0 d1 a6 da 20 38 b0 dc db b4 d3 78 9f 10 6d b3 b9 2c 66 06 8d 26 75 f4 04
                                                                                                                                                                                                                                      Data Ascii: 4>Bre7:Y D_F!AD3)n_D5tStNkdDD5=/q~*~vf_uXEz}XG2qB_OmG}H6TsW8w]=%fF]<S^@J-T-.|G7ThSV.FXGPme 8xm,f&u
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: 64 4c ea 9a 25 07 06 38 39 ba 8e 86 b8 b4 87 37 50 ab 65 2f 2e a7 a1 bf 77 25 1d 10 a1 35 b2 8f b9 41 e5 a6 06 ea b9 ca 72 8f 74 1b 04 e6 87 ea 9c dc a6 0f ec 6e 15 ba 73 2c f3 65 29 c6 44 84 4c a1 a2 27 87 44 28 41 6a 3a 0e 8a c9 d1 3e e6 89 f5 33 b4 02 2f d2 ca 6e 7e 88 52 0c 37 59 a4 a9 55 0c 9f d8 09 af b5 ca 06 44 a9 40 12 80 8e 86 b8 0b 14 4d d1 71 d0 21 31 7e 81 d1 2a 50 2a 7f 69 81 e0 40 b0 50 05 c9 95 99 17 42 26 7f 60 74 03 65 2a 54 f4 58 22 a3 f6 46 92 8e 93 fb 19 c9 74 74 68 89 9f d8 00 74 11 0a 7d f0 25 66 2b ff c4 00 36 11 00 01 03 02 03 05 06 06 02 02 02 03 00 00 00 00 01 00 02 11 03 21 12 31 41 04 10 51 61 71 13 22 81 91 a1 f0 20 30 32 b1 c1 d1 42 e1 23 f1 33 52 14 40 72 ff da 00 08 01 02 01 01 3f 00 24 9c 82 2d 25 3a d7 44 d9 18 85 51 ae
                                                                                                                                                                                                                                      Data Ascii: dL%897Pe/.w%5Artns,e)DL'D(Aj:>3/n~R7YUD@Mq!1~*P*i@PB&`te*TX"Fttht}%f+6!1AQaq" 02B#3R@r?$-%:DQ
                                                                                                                                                                                                                                      2024-04-24 21:50:08 UTC1378INData Raw: b4 e5 f6 54 1c e7 34 e2 32 67 df f7 cd 13 0b bc 80 33 25 16 c1 90 11 c4 e2 24 44 27 b6 f8 a2 57 d4 44 0b 04 e6 c3 8e 29 8e 49 80 17 e2 68 81 bc 80 e0 41 19 aa 61 e1 f8 44 62 13 9f af e1 c3 a9 5b 39 2e 73 cb b3 b5 ba 5b d3 2f 25 3c 14 17 13 22 53 5a 20 b7 fe bf 6d 15 6a 51 df 01 53 79 c8 aa e0 62 05 10 08 ba 6b 26 c3 24 00 68 80 a4 83 21 06 b1 d7 79 24 ac 4d 03 82 91 31 ba bb 80 18 4a 20 83 84 e6 9a d0 7b c3 34 64 29 9b a3 92 82 33 4d 99 33 bb 11 40 e2 12 8c 6a 8e e2 55 d4 6e 26 2f ba 77 4a c2 d2 ec 71 7e 2a b0 ec ea 0a ba 6b f9 f4 bf 82 3c 94 35 d2 41 55 81 04 38 5a 3e df d5 93 1e 4b 65 e6 fd 16 1b 95 55 b8 9b 65 45 bd a1 38 b4 40 40 81 b8 a0 a4 8c 91 74 91 36 58 67 55 b4 01 8d b3 f4 9b 78 a6 d4 01 b0 fc c5 93 2a 34 38 b4 14 0e 57 51 19 29 b2 c4 50 32 a5
                                                                                                                                                                                                                                      Data Ascii: T42g3%$D'WD)IhAaDb[9.s[/%<"SZ mjQSybk&$h!y$M1J {4d)3M3@jUn&/wJq~*k<5AU8Z>KeUeE8@@t6XgUx*48WQ)P2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.449817151.101.193.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC534OUTGET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 19305
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 313510552328806000245015899525157101834,544590720881654395068337600906839261266,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 313510552328806000245015899525157101834,544590720881654395068337600906839261266,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "1a1dfe09dbebc33f71de01af5216c828"
                                                                                                                                                                                                                                      last-modified: Wed, 03 Apr 2024 18:40:22 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      status: 200 OK
                                                                                                                                                                                                                                      surrogate-reporting: width=312,height=164,bytes=19305,owidth=1200,oheight=675,obytes=601834,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-request-id: ba51c5d4a2de52e7a1576cba4b2bcb71
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 67
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 172479
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:09 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100077-IAD, cache-iad-kiad7000106-IAD, cache-iad-kiad7000140-IAD, cache-bur-kbur8200077-BUR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, HIT, HIT, MISS
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 0, 19, 0
                                                                                                                                                                                                                                      X-Timer: S1713995409.284004,VS0,VE65
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC218INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 68 5f 31 36 34 25 32 43 77 5f 33 31 32 25 32 43 63 5f 66 69 6c 6c 25 32 43 67 5f 66 61 63 65 73 3a 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 63 64 66 33 66 61 64 66 61 31 39 62 65 63 63 37 63 62 38 64 36 37 36 38 37 32 33 34 33 35 30 36 2e 6a 70 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 36 35 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_164%2Cw_312%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcdf3fadfa19becc7cb8d676872343506.jpgX-vcl-time-ms: 65
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 08 09 09 0c 0a 0c 17 0c 0c 17 30 20 1b 20 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 ff c2 00 11 08 00 a4 01 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f0 0e ed dc 32 c6
                                                                                                                                                                                                                                      Data Ascii: JFIFC% !###&)&")"#"C0 0000000000000000000000000000000000000000000000000082
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: c2 88 43 04 07 85 da bb 73 57 66 9a 59 de a7 a8 a3 54 09 01 95 70 27 54 a8 74 24 c6 54 36 64 6e ec 1a 1e 5c 6a fa 11 6c f1 0a fa e9 26 70 c2 49 44 a9 94 62 4e 5d 0f da 39 3b fc ef 46 5f 32 bb 33 c1 44 a3 68 d8 22 26 56 de 01 10 05 c0 e0 94 3d 9d 7d 56 91 61 19 31 d4 54 a6 c6 59 eb 73 da 43 74 79 42 c6 b9 d3 6f c8 7a f8 d9 cd b0 91 5e eb 37 92 8e 52 7b 1e 4f 8a da 0a 9c 38 1e bf ca db 7d 19 79 2e 8c b8 6b 29 e1 38 14 6d 07 01 40 e9 b5 91 84 83 50 41 1c 5b 6a fa 88 26 91 e5 3e 25 36 3a 2a e7 9b 86 07 1b 3a f4 66 7b 1e 7a 6e 6e 85 7d f8 a7 c5 b9 3a 70 2b 1c db 5a 6a 66 8b ab cb 1f 5d c7 b7 42 a7 f3 b6 bc 0a 22 07 b0 e7 df ca 1e 45 a7 23 01 c1 25 48 6d 08 43 05 05 03 0b 77 57 51 1c 1a 21 a6 d1 b8 98 c7 19 d4 01 90 95 57 4f 8e e5 29 90 9c 52 ba d2 44 62 0c ed
                                                                                                                                                                                                                                      Data Ascii: CsWfYTp'Tt$T6dn\jl&pIDbN]9;F_23Dh"&V=}Va1TYsCtyBoz^7R{O8}y.k)8m@PA[j&>%6:*:f{znn}:p+Zjf]B"E#%HmCwWQ!WO)RDb
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: d2 3b 7a d7 04 ff 00 0b ca b8 3a ea be 5b 1e 12 a8 3b 54 8e c5 72 41 90 aa 0a 5b 67 29 7c 06 5a e7 0f 89 c3 f8 e4 ca dd 3b a2 ad 40 57 15 4b 23 93 bd 75 fb cd 3c 35 a3 91 18 b3 14 78 e1 25 24 23 44 93 fb d1 00 8e 08 a5 3e 33 2d 57 1f 43 32 d8 eb e3 15 95 09 72 12 25 a9 54 2b cb 97 b3 81 4c ad 29 b2 58 ec 36 35 ea e5 b2 7b 7a 44 95 ec f8 d5 2c ea ad b9 f1 f7 eb dd a6 d9 da b0 d7 c9 ad 8a 0b 50 f9 0b d6 63 12 bc d3 ac 30 47 b7 1a 5a 93 5f da f9 e8 2e e2 b3 9b 13 3f 4b 22 0e 07 37 87 fa 8d b2 a6 69 a0 dc bb 73 25 b6 f7 14 98 9c 95 87 72 b2 94 1a d9 18 d5 e9 99 8e 62 db 42 a4 17 64 bb 12 da c6 0c 85 3a f0 64 d6 ae 12 ae 3d a5 78 6b ee fd bb 06 e5 4a 95 e6 1b 93 25 52 be 7b 6e e5 68 c1 67 74 a5 9c 8d 15 a3 94 4b 34 b2 39 ab 70 46 6b 4d 6a ec bb a2 dd 38 d3 fc
                                                                                                                                                                                                                                      Data Ascii: ;z:[;TrA[g)|Z;@WK#u<5x%$#D>3-WC2r%T+L)X65{zD,Pc0GZ_.?K"7is%rbBd:d=xkJ%R{nhgtK49pFkMj8
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: 1b 78 e5 e3 4c 7d 72 74 3d 0e 46 8f 1d bd 68 1f f5 ae 74 bc 86 ec a7 65 7d 41 bf b4 37 25 7b b6 c6 e1 dc 0b 6b 71 a5 7c 58 da 58 cf 8d 1e 4b ed 8f 98 c2 aa a7 ce c6 a4 7c 37 2b a8 1e 78 a4 22 00 d1 7c 94 e4 6a c2 c8 ac 0c c0 c8 49 1e 9a c3 37 be bd bb 48 fc 85 91 62 6f 61 23 67 3c 01 05 76 24 2c 8d 42 28 a9 d9 b0 96 35 81 cc c9 65 24 c3 55 15 6f 61 f0 b3 fc 3b 15 27 a9 8d b0 8c e1 24 66 a9 3a d6 c9 56 92 05 9a 38 a2 7b 65 24 81 d4 3e 80 f5 aa 18 c9 af 47 7a 48 e3 c5 62 ad 4d 9b 9a ba c3 d9 e9 da 35 ab 4b 8d ad 36 4b 13 f6 bd c2 bb cd 7e d9 b8 ac 62 55 f9 fe 80 7e 40 e9 14 02 14 06 72 47 0a a0 02 c4 eb f7 ef 86 3c 0e 3f a0 fd 7f 45 d2 44 4c 64 96 c6 05 b1 b3 28 4a 5b 19 93 97 1b 13 45 45 a1 b5 72 be 3a ad a3 25 9a f5 6f d4 7c 96 21 7e 5f f7 44 bc 07 08 a0
                                                                                                                                                                                                                                      Data Ascii: xL}rt=Fhte}A7%{kq|XXK|7+x"|jI7Hboa#g<v$,B(5e$Uoa;'$f:V8{e$>GzHbM5K6K~bU~@rG<?EDLd(J[EEr:%o|!~_D
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: e4 76 87 80 44 6d d7 ab 5e 6b 36 75 dd 9e 46 92 42 5b d8 03 40 fa f5 ad 99 b8 b6 9d ed a9 8f c4 e6 f1 3b 8b e9 65 2c 91 b3 6f 6b 58 9a 19 aa 5b 96 ad c8 8f 1c 7a d2 b7 1c 1d 07 e4 73 a7 71 a7 52 c0 70 3a 1e 7f 5c 14 3c e8 3b 13 cf 68 58 b4 80 0d 2f 04 10 0b 01 d8 f2 79 03 9f c5 bb 11 fb 91 7a 8f 7a ad 29 56 e3 99 fa 24 bc 01 2c a3 d0 3a e4 31 f6 61 9b e3 cf 14 b1 e8 44 39 e0 98 d3 ab 2b 28 4f 13 fe 73 bd bc a7 6f c2 b2 96 2c 79 24 1e 53 91 a5 62 ae 09 d2 7b 24 03 d8 8e 46 bc 8c 59 0a 8e e1 17 bf 76 f4 de b5 b0 33 13 d2 bf 76 84 52 6f fc ac f8 a8 be c7 58 b3 72 c0 e9 4f 27 43 f5 a9 97 a4 28 e4 e2 15 e2 c5 d2 61 2e e3 c4 e3 37 14 bc 5e 8f 2f 85 6c 26 48 d4 b1 2b 24 7c 7e 24 3f 51 c0 d1 70 43 72 03 1e 03 69 d8 8f 43 5c f2 0e 81 fe 75 4d 1a 6b d5 a3 88 27 bf
                                                                                                                                                                                                                                      Data Ascii: vDm^k6uFB[@;e,okX[zsqRp:\<;hX/yzz)V$,:1aD9+(Oso,y$Sb{$FYv3vRoXrO'C(a.7^/l&H+$|~$?QpCriC\uMk'
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: 23 42 2e ad 87 7d e5 ae 4c ae 06 50 f1 20 19 e0 4c 69 7b e9 3c 13 c8 2e 25 ba 74 53 65 37 b5 b2 60 93 13 a8 3e 1f 2d f7 58 76 55 74 1a 17 26 7e 1d 47 1e 1c 55 1f 63 62 6a 09 a9 0d 0a 9d 0f 67 e0 e7 3b b3 3b 81 3a fd 95 7f 6a 06 b0 f5 0d 8d 63 69 88 b8 e2 3b 8f d1 55 c4 d6 af fe e3 93 61 a3 37 43 83 4c 67 30 55 40 48 03 60 83 9e 40 ca 53 dc e2 7b 42 0a a6 da 6f 19 6e 50 ba 6f 68 16 9e f4 1d c1 13 3d ae 8a f4 9b 94 54 66 8b 09 89 eb 9b 91 ff 00 10 f3 55 0d 5c 31 8a 6e 21 a7 c9 53 7b 9a 08 66 f6 54 ea 75 57 27 91 8e 08 90 6a b8 b3 4e 69 a4 b4 dc aa 88 16 9b 02 ab cb 48 21 57 aa d6 30 d6 d8 09 4d c5 b8 07 36 a3 7b 4d 8b 34 ce a6 39 5e 51 af 4d 94 fa ca c4 b0 4c 5f 54 1c c0 46 53 af 3d 42 2e 25 4a 06 0a 61 19 9e 18 60 40 00 82 2c 2f 26 fb 13 72 39 a6 81 34 d9
                                                                                                                                                                                                                                      Data Ascii: #B.}LP Li{<.%tSe7`>-XvUt&~GUcbjg;;:jci;Ua7CLg0U@H`@S{BonPoh=TfU\1n!S{fTuW'jNiH!W0M6{M49^QML_TFS=B.%Ja`@,/&r94
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: 34 90 d9 1e 3e b9 a0 42 72 65 37 96 3a a3 59 20 44 f2 99 8f a1 5f e8 ff 00 46 ab de 21 f4 c8 cc df fa 9d c1 de fe 10 41 94 d3 9b e1 44 33 29 cb b2 6e 5f f2 44 35 cc ce df 74 1c a6 53 ed 74 d7 d3 ab 4e 9d 0c 6b 8b 03 64 b4 c4 d9 c2 44 ee 44 81 1c 8a 35 c0 9c a1 1b 99 3d 2f 71 7e be fc 2a 7e d0 ae 1b d5 d5 76 66 f3 b9 1d c7 5f 0d 16 1f 12 ea 75 98 dd 58 45 cf 7a 7d 1a 58 47 b4 32 cd 71 ef 82 b1 98 42 d2 5f 4f 6d 47 dc 7d d3 48 36 54 dc f6 98 a7 73 f3 57 a8 38 77 81 a1 f5 aa a8 5d 3d b9 25 66 46 bb 8e df 5d cc ac d9 89 3c 53 5e 19 a8 40 4a 2d 90 17 b1 b1 14 e8 54 a8 da 97 90 2d c6 2e 7c 47 c4 37 b1 03 54 ff 00 68 53 ab 56 9e 2e 98 ff 00 a5 46 ec 58 47 9c 09 13 ff 00 50 6d 65 8e a7 86 c0 d1 a6 da 20 38 b0 dc db b4 d3 78 9f 10 6d b3 b9 2c 66 06 8d 26 75 f4 04
                                                                                                                                                                                                                                      Data Ascii: 4>Bre7:Y D_F!AD3)n_D5tStNkdDD5=/q~*~vf_uXEz}XG2qB_OmG}H6TsW8w]=%fF]<S^@J-T-.|G7ThSV.FXGPme 8xm,f&u
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: 64 4c ea 9a 25 07 06 38 39 ba 8e 86 b8 b4 87 37 50 ab 65 2f 2e a7 a1 bf 77 25 1d 10 a1 35 b2 8f b9 41 e5 a6 06 ea b9 ca 72 8f 74 1b 04 e6 87 ea 9c dc a6 0f ec 6e 15 ba 73 2c f3 65 29 c6 44 84 4c a1 a2 27 87 44 28 41 6a 3a 0e 8a c9 d1 3e e6 89 f5 33 b4 02 2f d2 ca 6e 7e 88 52 0c 37 59 a4 a9 55 0c 9f d8 09 af b5 ca 06 44 a9 40 12 80 8e 86 b8 0b 14 4d d1 71 d0 21 31 7e 81 d1 2a 50 2a 7f 69 81 e0 40 b0 50 05 c9 95 99 17 42 26 7f 60 74 03 65 2a 54 f4 58 22 a3 f6 46 92 8e 93 fb 19 c9 74 74 68 89 9f d8 00 74 11 0a 7d f0 25 66 2b ff c4 00 36 11 00 01 03 02 03 05 06 06 02 02 02 03 00 00 00 00 01 00 02 11 03 21 12 31 41 04 10 51 61 71 13 22 81 91 a1 f0 20 30 32 b1 c1 d1 42 e1 23 f1 33 52 14 40 72 ff da 00 08 01 02 01 01 3f 00 24 9c 82 2d 25 3a d7 44 d9 18 85 51 ae
                                                                                                                                                                                                                                      Data Ascii: dL%897Pe/.w%5Artns,e)DL'D(Aj:>3/n~R7YUD@Mq!1~*P*i@PB&`te*TX"Fttht}%f+6!1AQaq" 02B#3R@r?$-%:DQ
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC1378INData Raw: b4 e5 f6 54 1c e7 34 e2 32 67 df f7 cd 13 0b bc 80 33 25 16 c1 90 11 c4 e2 24 44 27 b6 f8 a2 57 d4 44 0b 04 e6 c3 8e 29 8e 49 80 17 e2 68 81 bc 80 e0 41 19 aa 61 e1 f8 44 62 13 9f af e1 c3 a9 5b 39 2e 73 cb b3 b5 ba 5b d3 2f 25 3c 14 17 13 22 53 5a 20 b7 fe bf 6d 15 6a 51 df 01 53 79 c8 aa e0 62 05 10 08 ba 6b 26 c3 24 00 68 80 a4 83 21 06 b1 d7 79 24 ac 4d 03 82 91 31 ba bb 80 18 4a 20 83 84 e6 9a d0 7b c3 34 64 29 9b a3 92 82 33 4d 99 33 bb 11 40 e2 12 8c 6a 8e e2 55 d4 6e 26 2f ba 77 4a c2 d2 ec 71 7e 2a b0 ec ea 0a ba 6b f9 f4 bf 82 3c 94 35 d2 41 55 81 04 38 5a 3e df d5 93 1e 4b 65 e6 fd 16 1b 95 55 b8 9b 65 45 bd a1 38 b4 40 40 81 b8 a0 a4 8c 91 74 91 36 58 67 55 b4 01 8d b3 f4 9b 78 a6 d4 01 b0 fc c5 93 2a 34 38 b4 14 0e 57 51 19 29 b2 c4 50 32 a5
                                                                                                                                                                                                                                      Data Ascii: T42g3%$D'WD)IhAaDb[9.s[/%<"SZ mjQSybk&$h!y$M1J {4d)3M3@jUn&/wJq~*k<5AU8Z>KeUeE8@@t6XgUx*48WQ)P2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.449827151.101.1.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:09 UTC792OUTGET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 12385
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 529637814682604565828126550160705227595,320067920823130186566399253384168290872,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 529637814682604565828126550160705227595,320067920823130186566399253384168290872,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "377343c6fd2afa372d9841c0d8f1aa05"
                                                                                                                                                                                                                                      last-modified: Sun, 21 Apr 2024 17:33:59 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      status: 200 OK
                                                                                                                                                                                                                                      surrogate-reporting: width=312,height=164,bytes=12385,owidth=1920,oheight=1080,obytes=1672692,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-request-id: 8a71a52a00dfe36b403a6da5b8da2a25
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 596
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 172413
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:09 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000179-IAD, cache-iad-kcgs7200057-IAD, cache-lax-kwhp1940098-LAX, cache-iad-kiad7000036-IAD, cache-bur-kbur8200023-BUR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, MISS, MISS, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 0, 0, 10, 0
                                                                                                                                                                                                                                      X-Timer: S1713995410.925956,VS0,VE1
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC243INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 63 5f 63 72 6f 70 25 32 43 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 25 32 43 61 72 5f 32 2e 30 30 30 30 25 32 43 77 5f 31 39 32 30 25 32 43 78 5f 30 25 32 43 79 5f 34 31 2f 63 5f 66 69 6c 6c 25 32 43 77 5f 33 31 32 25 32 43 68 5f 31 36 34 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 63 36 31 65 38 33 63 32 64 34 61 61 34 37 66 36 61 32 34 62 38 65 38 33 35 38 39 64 38 38 36 65 2e 6a 70 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 31 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpgX-vcl-time-ms: 1
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 0c 0c 0c 10 0e 10 20 12 12 20 43 2d 26 2d 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 ff c2 00 11 08 00 a4 01 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c1 7a 9e 78 4c
                                                                                                                                                                                                                                      Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C C-&-CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC8zxL
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 29 31 64 c9 00 0c 24 c2 ae 85 cb f3 da 2c d8 38 ef 63 d7 51 d3 aa 16 79 eb e8 b7 b9 e7 ba c0 57 0e 9e 3b 5e c8 b0 b2 3b 56 8d 60 af c6 41 28 1a 05 83 c3 30 34 75 e8 be 88 41 c6 a1 c0 f3 37 a6 e4 96 9a 24 25 d5 b1 ea c5 ef c5 73 96 eb da ed a3 b2 b8 c1 c9 ec de 00 22 45 75 f5 1e 3f 98 b8 cf 8f 9d 74 bd 0e 2a fe cc 0c b3 62 97 da f2 68 dc 25 2d c7 1f 19 e1 a1 a7 4d 09 d7 4a 32 09 50 b8 54 59 42 65 59 81 01 83 a3 48 b6 6a 5d 92 b8 39 34 50 7e 7e e9 d3 98 db 54 cd 19 ae 6f cc e4 e9 d5 e7 b7 7b 93 5a 67 19 30 97 98 b4 68 00 a0 e9 9c af 33 26 ba f0 7d 2e ed 35 db 22 e5 98 c0 e6 d5 2e 9d 5e ac dc 5d 0b 6d 8d b1 25 15 33 ad 4c 48 96 16 a0 c8 28 00 34 09 15 e1 2e d5 4c ac a5 52 99 88 b5 72 5e c6 57 f4 d2 cd 36 b9 28 bd 3a a4 b8 49 9d 53 5c 31 d4 f5 0d 1a 9c 7c ae
                                                                                                                                                                                                                                      Data Ascii: )1d$,8cQyW;^;V`A(04uA7$%s"Eu?t*bh%-MJ2PTYBeYHj]94P~~To{Zg0h3&}.5".^]m%3LH(4.LRr^W6(:IS\1|
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 74 d3 6e 8b 6b 13 1a a6 ca f8 9e 13 c5 62 98 aa e4 fc 97 39 9f 28 95 c9 2c 7c d5 65 6d 84 ca 8e 99 b0 a4 59 f3 4e 43 6b 08 c2 b0 99 bc de 6f 3a 8f d8 97 54 84 94 05 79 9f 94 f5 a7 ee 8d b6 73 48 3e 8b e9 fc 2f a1 7f 60 a4 a9 3f b9 2e 7a 64 81 8e 7a e1 ce 31 25 b3 5e 63 f9 9e 6c 85 d7 84 a4 d4 4c b7 43 27 c9 8d 54 f4 f7 90 93 36 34 c7 52 1a 09 07 c5 54 4f 55 75 71 6d aa e8 4f 4f 97 1e be 2a 79 54 a6 15 29 aa c8 2a 81 15 c9 b2 da 8c de 71 a7 55 23 95 32 e4 4c e4 37 e6 cd 02 24 68 9f 27 85 14 89 81 54 e5 bc 94 f3 cb 95 5c df 3a e0 57 1f ac 5c 0e 3e c4 24 e4 fe 3f 1a 54 a6 ac 6f 9d e7 5c b1 ce 41 29 31 a2 86 50 5c 70 27 25 ac 29 ce 91 ec de 6f 37 89 3d 29 eb 39 bc de 6f e5 0b 52 7f 6a 96 e2 c8 ee 64 1d ef 69 77 5b f4 ed 95 ea 7a 3c 96 e5 36 8a c7 da 90 cf bb
                                                                                                                                                                                                                                      Data Ascii: tnkb9(,|emYNCko:TysH>/`?.zdz1%^clLC'T64RTOUuqmOO*yT)*qU#2L7$h'T\:W\>$?To\A)1P\p'%)o7=)9oRjdiw[z<6
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 3f 1a 13 ae 9c ab 86 ab 1b 28 b0 52 aa e8 08 87 19 98 31 d3 57 74 8e 84 c7 7f 0b c9 5a 74 4f 8a 30 04 5e 6b 2c b2 8a e9 3f 0d 90 99 2e 37 6f 73 1e 6d 98 99 1e 2b 96 b2 d1 4a a8 b2 23 79 87 f3 12 4a 9a 7d 2b 19 3e d1 52 8a 5b 0e f9 e5 49 ef 81 cf a7 d5 2b 3d 3b ce b2 07 a0 77 40 6f 3c 1a 0d b5 5f 36 4e c3 e3 f2 5f fe fc 7b a0 44 84 41 e4 71 9b 11 5e d6 c2 54 c3 a3 d5 b2 85 0f 54 c7 8c a2 d8 3d 2b 88 4a bb 67 b8 2b 5e aa 84 e0 c3 19 c1 f6 2d 38 3f c7 e4 af 86 ec f9 6d c6 64 2b 8a d7 20 43 61 2d cf 93 1e ba 12 dc 70 d8 da cc 95 3d f9 a5 d7 d5 b2 76 56 7b e7 86 70 0b b7 e8 b2 71 10 5d 54 97 43 bb 98 a0 a2 8e 80 97 f4 80 37 7b 6c fd f5 fa 26 45 81 61 19 c9 8f 04 ae 34 2a c8 89 94 1a 58 e4 f0 3c fa 46 5c 8a c1 59 4a b4 41 7c 25 68 48 c9 b0 d5 13 c9 3a f3 0f 48
                                                                                                                                                                                                                                      Data Ascii: ?(R1WtZtO0^k,?.7osm+J#yJ}+>R[I+=;w@o<_6N_{DAq^TT=+Jg+^-8?md+ Ca-p=vV{pq]TC7{l&Ea4*X<F\YJA|%hH:H
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 51 f3 40 14 01 40 28 5b 41 37 64 11 00 a9 19 4e b5 2c 2d 85 ee 0d d8 9b fc f8 9f 88 d7 97 11 a9 b5 31 26 98 d3 a9 fd 17 87 44 cc e4 bb 56 9b ff 00 aa 53 19 77 f4 c5 0e 99 b1 0f 70 73 da e2 00 34 2b b9 4e c3 4c e2 d7 87 ea 07 95 fd fc 96 1e 1e 53 03 06 aa 67 69 95 bf f4 ff 00 03 af ea 3d 41 00 82 09 8e a0 99 28 28 b8 84 1d 67 75 20 b6 a9 f0 ef 96 9c d1 aa 21 c1 3a 50 d3 44 8b fb a6 d8 1b 2c c9 ce 00 26 cd 19 d9 c1 09 44 bf 49 d5 df e0 26 b3 2c 61 8d dd df a2 9b 0b 0c 50 97 11 af be fd 18 e9 cc 51 53 7e a7 68 3e e5 61 e3 0f 9c 46 3e 98 c7 e6 e3 c1 c4 8f 84 6e 7f c2 60 0e 7e 9b 0e a2 7b 04 05 75 04 10 e0 d0 69 65 3d ca 0d b6 a1 18 06 d1 d9 46 d3 5a 2f 10 8b 94 4c a7 e9 5f 51 ca 77 3a 9f b7 97 fb ea a7 98 44 cb ee 74 0a 19 cb dc 43 88 a1 a5 fa a9 e4 e6 38 46
                                                                                                                                                                                                                                      Data Ascii: Q@@([A7dN,-1&DVSwps4+NLSgi=A((gu !:PD,&DI&,aPQS~h>aF>n`~{uie=FZ/L_Qw:DtC8F
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 1d 95 bb 05 80 c1 f3 a4 d7 61 ba ff 00 cf 83 36 6a 40 56 c8 68 b3 26 0b 3c 32 8e 82 f2 02 cc 56 62 ad 6f d6 d2 9d a8 e1 69 e2 da 9e 68 21 aa a0 8c 6d 28 e1 da 8e 1c f6 47 0e e5 cb 7b 76 e3 e2 38 ac 8d e5 b7 dd 46 d7 48 eb 1e cb 0b 00 82 30 d1 bf 74 5c 06 eb 9b 7b 26 9b 41 be 69 81 05 7c 02 26 b8 df c9 07 86 54 50 52 e8 ea 4c 1d 55 c3 13 38 85 97 dd 4c f3 2b e9 78 74 0d 67 f5 5d ec 9d 29 3b 2c c4 9d 35 4c 84 9f a9 35 a0 6d c1 bd 24 df cd 09 a1 65 1e 49 d1 83 b2 c4 32 8d a1 a0 f9 1e 21 23 8b cd f6 50 ea e0 3c d3 40 68 a0 a2 1c c7 90 53 5a 1a 28 20 87 06 74 13 f3 82 6a 1c 31 03 e1 3f 23 ff c4 00 33 11 00 01 04 00 04 03 06 05 04 02 03 00 00 00 00 00 01 00 02 03 11 04 12 21 31 10 20 41 13 22 51 61 71 f0 05 30 a1 b1 d1 14 32 81 91 42 c1 63 92 e1 ff da 00 08 01
                                                                                                                                                                                                                                      Data Ascii: a6j@Vh&<2Vboih!m(G{v8FH0t\{&Ai|&TPRLU8L+xtg]);,5L5m$eI2!#P<@hSZ( tj1?#3!1 A"Qaq02Bc
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: d2 24 ed c8 76 51 f8 27 d8 d4 74 58 69 7b 48 c1 3c d1 36 cd a9 5d ad 71 3a ee 9c eb 3c b6 ad 5a c4 62 0c 6d d0 ea 83 dc f3 45 76 11 b4 d8 52 bc 6c b5 43 54 47 21 44 94 2f 99 ba 6a 8b 74 58 69 32 3f 2f 42 81 e5 68 ca d4 4d 9f 96 e7 06 8b 2a 59 0c 8e cc 53 1b 91 a8 95 2e a5 04 38 1e 17 c1 cd 40 6b cc 37 5b a7 0a d4 28 5f 9d 80 f2 46 2c a9 1d a5 7c bc 56 24 de 46 14 5f 23 9b a9 b0 a2 88 de 67 27 14 e3 42 d6 fb ad 95 02 15 d2 79 cc 34 40 10 29 35 ba df 02 80 ae 63 e0 ad 39 60 1e 4b 8c 6b b2 72 2c 70 e8 a8 a8 9a 29 3a 2b 2b b1 5d 91 5d 9b 96 43 cb 23 c3 1b 98 af d5 3c da 6b 4b dd 43 72 84 6d 63 03 53 ca 25 4a 74 a4 50 47 64 e7 58 a4 0d 70 8c d1 d7 9a b8 b8 d2 6e bb a3 aa 6b 8b 1c 1c dd c2 83 12 d7 b4 14 1e d2 9f a8 d1 01 aa 8f 50 b1 0f 39 f2 ae dc 8e e8 5d b6
                                                                                                                                                                                                                                      Data Ascii: $vQ'tXi{H<6]q:<ZbmEvRlCTG!D/jtXi2?/BhM*YS.8@k7[(_F,|V$F_#g'By4@)5c9`Kkr,p):++]]C#<kKCrmcS%JtPGdXpnkP9]
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: dc 87 d6 97 fe 13 ec c8 41 0f 2d d3 33 31 e0 3f 51 db ca 8f 91 a6 14 7c c5 15 c4 fb 59 84 f8 a6 1a 18 f0 eb ad bb af f5 34 a3 0b 00 10 c0 a3 60 8b a5 65 f6 7c 47 36 17 0a 7e 2c 53 f0 d3 f4 fd 7c 37 79 24 90 f6 22 41 7c 88 36 50 2b 13 14 63 8b 46 40 03 a0 50 34 7a 34 1f 87 9a 39 23 43 73 c4 85 b3 7c c5 16 51 a0 36 d2 d5 14 65 18 07 0f 7b 91 dc 46 d4 19 4e aa 47 d2 af 49 0e 1e 2b 3b b3 10 16 c3 5b 9f 4a 90 e1 cc 4f 14 2a b3 64 68 83 9e d3 03 94 f6 88 d3 6d bd 6b 1f ec cc 34 53 24 31 36 1d c3 4b 28 f8 99 41 ec f1 d5 8e 9b 20 e1 52 e1 dd db b0 63 72 ac 8a 34 02 e3 8d ad ad 4f 2e 3f 16 7e c9 85 26 42 59 89 d1 9a fc 80 b0 1d e7 ba 8e 23 0b ec 35 f8 e4 62 df 6a c6 b6 e4 93 a9 b1 b7 80 5a 2f 24 8c 59 98 ee 49 37 27 a7 0a 70 04 a7 58 52 2b 48 40 23 5b de d9 ad c4
                                                                                                                                                                                                                                      Data Ascii: A-31?Q|Y4`e|G6~,S|7y$"A|6P+cF@P4z49#Cs|Q6e{FNGI+;[JO*dhmk4S$16K(A Rcr4O.?~&BY#5bjZ/$YI7'pXR+H@#[
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1361INData Raw: 05 87 58 cf 73 37 68 fc 8a fa 7b 8c d2 e1 b1 bd 62 8f d5 13 2d 88 f2 2a 3f d4 39 53 2c e8 02 27 0d c5 8f ca 83 61 31 67 43 9a f9 25 e1 eb b7 8d a9 63 c4 75 61 63 1c 49 63 61 6a bd f8 f4 1d 68 9e a2 45 72 35 d4 5f 51 e9 7a 0e b6 0c 18 1f 88 30 b8 3f 3a 49 b0 f2 a9 49 23 91 73 2b a9 dc 10 77 a6 5c 2a b8 97 0d 98 de f1 36 aa 2f c6 da ad fb 8f bd b7 b8 ea e3 66 07 5a d0 6d ef 95 3d c6 d5 28 c3 a6 b2 12 dc 39 51 58 c0 ea e0 40 6c 18 f3 b7 f7 a0 a0 c0 ef 45 a1 c1 0e ae 1e f9 48 d4 ff 00 4a 9f fa 85 3c 52 8d 44 83 6a ce e0 a8 76 53 6b d8 e8 de 3c 3c eb 34 98 89 9e 46 3e 27 6a d7 a4 32 06 ed 2f 31 ca a6 93 0e ca 0e 48 cd d8 fa ed bd 4d 11 8c 87 26 55 b3 16 5d 6f b9 e6 3c 69 63 46 02 52 b7 d1 45 b4 1f 5a 05 77 06 85 03 42 8b 4d 85 7f b3 b5 ff 00 48 00 af c8 81 e5
                                                                                                                                                                                                                                      Data Ascii: Xs7h{b-*?9S,'a1gC%cuacIcajhEr5_Qz0?:II#s+w\*6/fZm=(9QX@lEHJ<RDjvSk<<4F>'j2/1HM&U]o<icFREZwBMH


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.44979413.107.246.694435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC594OUTGET /s/0.7.32/clarity.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: CLID=3179bc6ed04a4526ba32771615edc07c.20240424.20250424
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:10 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 62397
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Apr 2024 17:59:47 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC63BF29D39BE6"
                                                                                                                                                                                                                                      x-ms-request-id: bfd9d6d0-801e-0015-25d0-953968000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      x-azure-ref: 20240424T215010Z-168bb8d798bmxk7nra7sytwtr400000000q000000001mvvm
                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 33 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 46 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 55 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 56 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC16384INData Raw: 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2b 3d 6f 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 76 61 72 20 6c 3d 7a 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 72 2e 70 72 69 76 61 63 79 3d 22 49 4e 50 55 54 22 3d 3d 3d 75 26 26 48 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69 3a 6c 3f 34 3a 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74
                                                                                                                                                                                                                                      Data Ascii: =a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="";Object.keys(o).forEach((function(t){return s+=o[t].toLowerCase()}));var l=zt.some((function(t){return s.indexOf(t)>=0}));r.privacy="INPUT"===u&&Ht.indexOf(c)>=0?i:l?4:2;break;case"dat
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC16384INData Raw: 6e 67 22 29 3e 3d 30 3f 22 61 72 74 69 63 6c 65 22 3a 72 29 7b 63 61 73 65 22 61 72 74 69 63 6c 65 22 3a 63 61 73 65 22 72 65 63 69 70 65 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 38 2c 74 2e 63 72 65 61 74 6f 72 29 2c 43 72 28 31 38 2c 74 2e 68 65 61 64 6c 69 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 43 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 43 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 72 61 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38
                                                                                                                                                                                                                                      Data Ascii: ng")>=0?"article":r){case"article":case"recipe":Cr(5,t[a]),Cr(8,t.creator),Cr(18,t.headline);break;case"product":Cr(5,t[a]),Cr(10,t.name),Cr(12,t.sku),t.brand&&Cr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,ra(t.ratingValue,100)),W(18
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC13864INData Raw: 69 3d 5b 5d 2c 6f 3d 30 2c 75 3d 72 3b 6f 3c 75 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 75 5b 6f 5d 3b 69 66 28 77 72 28 63 2c 61 2e 63 6f 6e 64 69 74 69 6f 6e 29 29 7b 76 61 72 20 73 3d 79 72 28 74 2c 63 29 3b 73 26 26 69 2e 70 75 73 68 28 73 29 7d 7d 6e 3d 69 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 31 3f 74 5b 6e 5b 30 5d 5d 3d 3d 6e 5b 31 5d 3a 74 5b 6e 5b 30 5d 5d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 29 7b 76 61 72 20 65 3d 5b 73 28 29 2c 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 76 61 72
                                                                                                                                                                                                                                      Data Ascii: i=[],o=0,u=r;o<u.length;o++){var c=u[o];if(wr(c,a.condition)){var s=yr(t,c);s&&i.push(s)}}n=i}return n}return null}function wr(t,e){if(e){var n=e.split(":");return n.length>1?t[n[0]]==n[1]:t[n[0]]}return!0}function kr(t){var e=[s(),t];switch(t){case 4:var


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.449840151.101.193.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC560OUTGET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 12385
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 529637814682604565828126550160705227595,320067920823130186566399253384168290872,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 529637814682604565828126550160705227595,320067920823130186566399253384168290872,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "377343c6fd2afa372d9841c0d8f1aa05"
                                                                                                                                                                                                                                      last-modified: Sun, 21 Apr 2024 17:33:59 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      status: 200 OK
                                                                                                                                                                                                                                      surrogate-reporting: width=312,height=164,bytes=12385,owidth=1920,oheight=1080,obytes=1672692,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-request-id: 8a71a52a00dfe36b403a6da5b8da2a25
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 172413
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:10 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000179-IAD, cache-iad-kcgs7200057-IAD, cache-lax-kwhp1940034-LAX, cache-iad-kiad7000036-IAD, cache-bur-kbur8200021-BUR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, MISS, HIT, HIT, MISS
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 0, 0, 4, 0
                                                                                                                                                                                                                                      X-Timer: S1713995411.679346,VS0,VE65
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC244INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 63 5f 63 72 6f 70 25 32 43 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 25 32 43 61 72 5f 32 2e 30 30 30 30 25 32 43 77 5f 31 39 32 30 25 32 43 78 5f 30 25 32 43 79 5f 34 31 2f 63 5f 66 69 6c 6c 25 32 43 77 5f 33 31 32 25 32 43 68 5f 31 36 34 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 63 36 31 65 38 33 63 32 64 34 61 61 34 37 66 36 61 32 34 62 38 65 38 33 35 38 39 64 38 38 36 65 2e 6a 70 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 36 35 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_2.0000%2Cw_1920%2Cx_0%2Cy_41/c_fill%2Cw_312%2Ch_164/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc61e83c2d4aa47f6a24b8e83589d886e.jpgX-vcl-time-ms: 65
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 0c 0c 0c 10 0e 10 20 12 12 20 43 2d 26 2d 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 ff c2 00 11 08 00 a4 01 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c1 7a 9e 78 4c
                                                                                                                                                                                                                                      Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C C-&-CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC8zxL
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 29 31 64 c9 00 0c 24 c2 ae 85 cb f3 da 2c d8 38 ef 63 d7 51 d3 aa 16 79 eb e8 b7 b9 e7 ba c0 57 0e 9e 3b 5e c8 b0 b2 3b 56 8d 60 af c6 41 28 1a 05 83 c3 30 34 75 e8 be 88 41 c6 a1 c0 f3 37 a6 e4 96 9a 24 25 d5 b1 ea c5 ef c5 73 96 eb da ed a3 b2 b8 c1 c9 ec de 00 22 45 75 f5 1e 3f 98 b8 cf 8f 9d 74 bd 0e 2a fe cc 0c b3 62 97 da f2 68 dc 25 2d c7 1f 19 e1 a1 a7 4d 09 d7 4a 32 09 50 b8 54 59 42 65 59 81 01 83 a3 48 b6 6a 5d 92 b8 39 34 50 7e 7e e9 d3 98 db 54 cd 19 ae 6f cc e4 e9 d5 e7 b7 7b 93 5a 67 19 30 97 98 b4 68 00 a0 e9 9c af 33 26 ba f0 7d 2e ed 35 db 22 e5 98 c0 e6 d5 2e 9d 5e ac dc 5d 0b 6d 8d b1 25 15 33 ad 4c 48 96 16 a0 c8 28 00 34 09 15 e1 2e d5 4c ac a5 52 99 88 b5 72 5e c6 57 f4 d2 cd 36 b9 28 bd 3a a4 b8 49 9d 53 5c 31 d4 f5 0d 1a 9c 7c ae
                                                                                                                                                                                                                                      Data Ascii: )1d$,8cQyW;^;V`A(04uA7$%s"Eu?t*bh%-MJ2PTYBeYHj]94P~~To{Zg0h3&}.5".^]m%3LH(4.LRr^W6(:IS\1|
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 74 d3 6e 8b 6b 13 1a a6 ca f8 9e 13 c5 62 98 aa e4 fc 97 39 9f 28 95 c9 2c 7c d5 65 6d 84 ca 8e 99 b0 a4 59 f3 4e 43 6b 08 c2 b0 99 bc de 6f 3a 8f d8 97 54 84 94 05 79 9f 94 f5 a7 ee 8d b6 73 48 3e 8b e9 fc 2f a1 7f 60 a4 a9 3f b9 2e 7a 64 81 8e 7a e1 ce 31 25 b3 5e 63 f9 9e 6c 85 d7 84 a4 d4 4c b7 43 27 c9 8d 54 f4 f7 90 93 36 34 c7 52 1a 09 07 c5 54 4f 55 75 71 6d aa e8 4f 4f 97 1e be 2a 79 54 a6 15 29 aa c8 2a 81 15 c9 b2 da 8c de 71 a7 55 23 95 32 e4 4c e4 37 e6 cd 02 24 68 9f 27 85 14 89 81 54 e5 bc 94 f3 cb 95 5c df 3a e0 57 1f ac 5c 0e 3e c4 24 e4 fe 3f 1a 54 a6 ac 6f 9d e7 5c b1 ce 41 29 31 a2 86 50 5c 70 27 25 ac 29 ce 91 ec de 6f 37 89 3d 29 eb 39 bc de 6f e5 0b 52 7f 6a 96 e2 c8 ee 64 1d ef 69 77 5b f4 ed 95 ea 7a 3c 96 e5 36 8a c7 da 90 cf bb
                                                                                                                                                                                                                                      Data Ascii: tnkb9(,|emYNCko:TysH>/`?.zdz1%^clLC'T64RTOUuqmOO*yT)*qU#2L7$h'T\:W\>$?To\A)1P\p'%)o7=)9oRjdiw[z<6
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 3f 1a 13 ae 9c ab 86 ab 1b 28 b0 52 aa e8 08 87 19 98 31 d3 57 74 8e 84 c7 7f 0b c9 5a 74 4f 8a 30 04 5e 6b 2c b2 8a e9 3f 0d 90 99 2e 37 6f 73 1e 6d 98 99 1e 2b 96 b2 d1 4a a8 b2 23 79 87 f3 12 4a 9a 7d 2b 19 3e d1 52 8a 5b 0e f9 e5 49 ef 81 cf a7 d5 2b 3d 3b ce b2 07 a0 77 40 6f 3c 1a 0d b5 5f 36 4e c3 e3 f2 5f fe fc 7b a0 44 84 41 e4 71 9b 11 5e d6 c2 54 c3 a3 d5 b2 85 0f 54 c7 8c a2 d8 3d 2b 88 4a bb 67 b8 2b 5e aa 84 e0 c3 19 c1 f6 2d 38 3f c7 e4 af 86 ec f9 6d c6 64 2b 8a d7 20 43 61 2d cf 93 1e ba 12 dc 70 d8 da cc 95 3d f9 a5 d7 d5 b2 76 56 7b e7 86 70 0b b7 e8 b2 71 10 5d 54 97 43 bb 98 a0 a2 8e 80 97 f4 80 37 7b 6c fd f5 fa 26 45 81 61 19 c9 8f 04 ae 34 2a c8 89 94 1a 58 e4 f0 3c fa 46 5c 8a c1 59 4a b4 41 7c 25 68 48 c9 b0 d5 13 c9 3a f3 0f 48
                                                                                                                                                                                                                                      Data Ascii: ?(R1WtZtO0^k,?.7osm+J#yJ}+>R[I+=;w@o<_6N_{DAq^TT=+Jg+^-8?md+ Ca-p=vV{pq]TC7{l&Ea4*X<F\YJA|%hH:H
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 51 f3 40 14 01 40 28 5b 41 37 64 11 00 a9 19 4e b5 2c 2d 85 ee 0d d8 9b fc f8 9f 88 d7 97 11 a9 b5 31 26 98 d3 a9 fd 17 87 44 cc e4 bb 56 9b ff 00 aa 53 19 77 f4 c5 0e 99 b1 0f 70 73 da e2 00 34 2b b9 4e c3 4c e2 d7 87 ea 07 95 fd fc 96 1e 1e 53 03 06 aa 67 69 95 bf f4 ff 00 03 af ea 3d 41 00 82 09 8e a0 99 28 28 b8 84 1d 67 75 20 b6 a9 f0 ef 96 9c d1 aa 21 c1 3a 50 d3 44 8b fb a6 d8 1b 2c c9 ce 00 26 cd 19 d9 c1 09 44 bf 49 d5 df e0 26 b3 2c 61 8d dd df a2 9b 0b 0c 50 97 11 af be fd 18 e9 cc 51 53 7e a7 68 3e e5 61 e3 0f 9c 46 3e 98 c7 e6 e3 c1 c4 8f 84 6e 7f c2 60 0e 7e 9b 0e a2 7b 04 05 75 04 10 e0 d0 69 65 3d ca 0d b6 a1 18 06 d1 d9 46 d3 5a 2f 10 8b 94 4c a7 e9 5f 51 ca 77 3a 9f b7 97 fb ea a7 98 44 cb ee 74 0a 19 cb dc 43 88 a1 a5 fa a9 e4 e6 38 46
                                                                                                                                                                                                                                      Data Ascii: Q@@([A7dN,-1&DVSwps4+NLSgi=A((gu !:PD,&DI&,aPQS~h>aF>n`~{uie=FZ/L_Qw:DtC8F
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: 1d 95 bb 05 80 c1 f3 a4 d7 61 ba ff 00 cf 83 36 6a 40 56 c8 68 b3 26 0b 3c 32 8e 82 f2 02 cc 56 62 ad 6f d6 d2 9d a8 e1 69 e2 da 9e 68 21 aa a0 8c 6d 28 e1 da 8e 1c f6 47 0e e5 cb 7b 76 e3 e2 38 ac 8d e5 b7 dd 46 d7 48 eb 1e cb 0b 00 82 30 d1 bf 74 5c 06 eb 9b 7b 26 9b 41 be 69 81 05 7c 02 26 b8 df c9 07 86 54 50 52 e8 ea 4c 1d 55 c3 13 38 85 97 dd 4c f3 2b e9 78 74 0d 67 f5 5d ec 9d 29 3b 2c c4 9d 35 4c 84 9f a9 35 a0 6d c1 bd 24 df cd 09 a1 65 1e 49 d1 83 b2 c4 32 8d a1 a0 f9 1e 21 23 8b cd f6 50 ea e0 3c d3 40 68 a0 a2 1c c7 90 53 5a 1a 28 20 87 06 74 13 f3 82 6a 1c 31 03 e1 3f 23 ff c4 00 33 11 00 01 04 00 04 03 06 05 04 02 03 00 00 00 00 00 01 00 02 03 11 04 12 21 31 10 20 41 13 22 51 61 71 f0 05 30 a1 b1 d1 14 32 81 91 42 c1 63 92 e1 ff da 00 08 01
                                                                                                                                                                                                                                      Data Ascii: a6j@Vh&<2Vboih!m(G{v8FH0t\{&Ai|&TPRLU8L+xtg]);,5L5m$eI2!#P<@hSZ( tj1?#3!1 A"Qaq02Bc
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: d2 24 ed c8 76 51 f8 27 d8 d4 74 58 69 7b 48 c1 3c d1 36 cd a9 5d ad 71 3a ee 9c eb 3c b6 ad 5a c4 62 0c 6d d0 ea 83 dc f3 45 76 11 b4 d8 52 bc 6c b5 43 54 47 21 44 94 2f 99 ba 6a 8b 74 58 69 32 3f 2f 42 81 e5 68 ca d4 4d 9f 96 e7 06 8b 2a 59 0c 8e cc 53 1b 91 a8 95 2e a5 04 38 1e 17 c1 cd 40 6b cc 37 5b a7 0a d4 28 5f 9d 80 f2 46 2c a9 1d a5 7c bc 56 24 de 46 14 5f 23 9b a9 b0 a2 88 de 67 27 14 e3 42 d6 fb ad 95 02 15 d2 79 cc 34 40 10 29 35 ba df 02 80 ae 63 e0 ad 39 60 1e 4b 8c 6b b2 72 2c 70 e8 a8 a8 9a 29 3a 2b 2b b1 5d 91 5d 9b 96 43 cb 23 c3 1b 98 af d5 3c da 6b 4b dd 43 72 84 6d 63 03 53 ca 25 4a 74 a4 50 47 64 e7 58 a4 0d 70 8c d1 d7 9a b8 b8 d2 6e bb a3 aa 6b 8b 1c 1c dd c2 83 12 d7 b4 14 1e d2 9f a8 d1 01 aa 8f 50 b1 0f 39 f2 ae dc 8e e8 5d b6
                                                                                                                                                                                                                                      Data Ascii: $vQ'tXi{H<6]q:<ZbmEvRlCTG!D/jtXi2?/BhM*YS.8@k7[(_F,|V$F_#g'By4@)5c9`Kkr,p):++]]C#<kKCrmcS%JtPGdXpnkP9]
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1378INData Raw: dc 87 d6 97 fe 13 ec c8 41 0f 2d d3 33 31 e0 3f 51 db ca 8f 91 a6 14 7c c5 15 c4 fb 59 84 f8 a6 1a 18 f0 eb ad bb af f5 34 a3 0b 00 10 c0 a3 60 8b a5 65 f6 7c 47 36 17 0a 7e 2c 53 f0 d3 f4 fd 7c 37 79 24 90 f6 22 41 7c 88 36 50 2b 13 14 63 8b 46 40 03 a0 50 34 7a 34 1f 87 9a 39 23 43 73 c4 85 b3 7c c5 16 51 a0 36 d2 d5 14 65 18 07 0f 7b 91 dc 46 d4 19 4e aa 47 d2 af 49 0e 1e 2b 3b b3 10 16 c3 5b 9f 4a 90 e1 cc 4f 14 2a b3 64 68 83 9e d3 03 94 f6 88 d3 6d bd 6b 1f ec cc 34 53 24 31 36 1d c3 4b 28 f8 99 41 ec f1 d5 8e 9b 20 e1 52 e1 dd db b0 63 72 ac 8a 34 02 e3 8d ad ad 4f 2e 3f 16 7e c9 85 26 42 59 89 d1 9a fc 80 b0 1d e7 ba 8e 23 0b ec 35 f8 e4 62 df 6a c6 b6 e4 93 a9 b1 b7 80 5a 2f 24 8c 59 98 ee 49 37 27 a7 0a 70 04 a7 58 52 2b 48 40 23 5b de d9 ad c4
                                                                                                                                                                                                                                      Data Ascii: A-31?Q|Y4`e|G6~,S|7y$"A|6P+cF@P4z49#Cs|Q6e{FNGI+;[JO*dhmk4S$16K(A Rcr4O.?~&BY#5bjZ/$YI7'pXR+H@#[
                                                                                                                                                                                                                                      2024-04-24 21:50:10 UTC1361INData Raw: 05 87 58 cf 73 37 68 fc 8a fa 7b 8c d2 e1 b1 bd 62 8f d5 13 2d 88 f2 2a 3f d4 39 53 2c e8 02 27 0d c5 8f ca 83 61 31 67 43 9a f9 25 e1 eb b7 8d a9 63 c4 75 61 63 1c 49 63 61 6a bd f8 f4 1d 68 9e a2 45 72 35 d4 5f 51 e9 7a 0e b6 0c 18 1f 88 30 b8 3f 3a 49 b0 f2 a9 49 23 91 73 2b a9 dc 10 77 a6 5c 2a b8 97 0d 98 de f1 36 aa 2f c6 da ad fb 8f bd b7 b8 ea e3 66 07 5a d0 6d ef 95 3d c6 d5 28 c3 a6 b2 12 dc 39 51 58 c0 ea e0 40 6c 18 f3 b7 f7 a0 a0 c0 ef 45 a1 c1 0e ae 1e f9 48 d4 ff 00 4a 9f fa 85 3c 52 8d 44 83 6a ce e0 a8 76 53 6b d8 e8 de 3c 3c eb 34 98 89 9e 46 3e 27 6a d7 a4 32 06 ed 2f 31 ca a6 93 0e ca 0e 48 cd d8 fa ed bd 4d 11 8c 87 26 55 b3 16 5d 6f b9 e6 3c 69 63 46 02 52 b7 d1 45 b4 1f 5a 05 77 06 85 03 42 8b 4d 85 7f b3 b5 ff 00 48 00 af c8 81 e5
                                                                                                                                                                                                                                      Data Ascii: Xs7h{b-*?9S,'a1gC%cuacIcajhEr5_Qz0?:II#s+w\*6/fZm=(9QX@lEHJ<RDjvSk<<4F>'j2/1HM&U]o<icFREZwBMH


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.449969152.199.4.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                      Age: 1863350
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Content-MD5: OdlDOzXlgXZa124Z7O0jlA==
                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:18 GMT
                                                                                                                                                                                                                                      Etag: 0x8DC52767B578035
                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Apr 2024 18:06:40 GMT
                                                                                                                                                                                                                                      Server: ECAcc (laa/7B9E)
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-EC-BBR-Enable: 1
                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                      x-ms-request-id: 2fdf9f9f-301e-0004-259e-85f62e000000
                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                      Content-Length: 141305
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                                                                                                                      Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC1INData Raw: 75
                                                                                                                                                                                                                                      Data Ascii: u
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3a 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 7b 7d 7d 2c 68 69 73 74 6f 72 79 3a 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2c 6e 29 7d 2c 72 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2c 6e 29 7d 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 65 2e 61 64 64
                                                                                                                                                                                                                                      Data Ascii: tedStyle(e,null):e.currentStyle?e.currentStyle:{}},history:{pushState:function(e,n){_.isHistorySupported()&&d.history.pushState(e,n)},replaceState:function(e,n){_.isHistorySupported()&&d.history.replaceState(e,n)}},addEventListener:function(e,n,t,r){e.add
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 53 4d 53 3a 22 38 30 30 34 33 34 45 31 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 41 4c 54 3a 22 38 30 30 34 33 34 45 32 22 2c 50 50 5f 45 5f 50 52 45 56 49 4f 55 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 33 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 57 52 4f 4e 47 3a 22 38 30 30 34 35 35 30 35 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 46 41 54 41 4c 3a 22 38 30 30 34 35 35 33 37 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 3a 22 38 30 30 34 35 35 33 38 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 4f 54 48 45 52 3a 22
                                                                                                                                                                                                                                      Data Ascii: SMS:"800434E1",PP_E_INLINELOGIN_INVALID_ALT:"800434E2",PP_E_PREVIOUS_PASSWORD:"80041013",PP_E_HIP_VALIDATION_WRONG:"80045505",PP_E_HIP_VALIDATION_ERROR_FATAL:"80045537",PP_E_HIP_VALIDATION_ERROR_UNAUTHENTICATED:"80045538",PP_E_HIP_VALIDATION_ERROR_OTHER:"
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 3b 6f 2b 2b 29 72 2e 70 75 73 68 28 6e 2e 63 61 6c 6c 28 74 2c 65 5b 6f 5d 2c 6f 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6a 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 6e 2e 63 61 6c 6c 28 74 2c 65 5b 6f 5d 2c 6f 29 26 26 72 2e 70 75 73 68 28 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 4e 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 65 2e 70 75 73 68 28 6e 5b 74 5d 29 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: ;o++)r.push(n.call(t,e[o],o));return r},jb:function(e,n,t){var r=[];if(e)for(var o=0,i=e.length;o<i;o++)n.call(t,e[o],o)&&r.push(e[o]);return r},Nb:function(e,n){if(n instanceof Array)e.push.apply(e,n);else for(var t=0,r=n.length;t<r;t++)e.push(n[t]);retu
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 5b 54 5d 3d 3d 3d 50 5b 54 5d 7c 7c 65 5b 54 5d 3d 3d 3d 53 2e 6f 2e 66 6e 5b 54 5d 26 26 65 2e 4e 63 29 7d 2c 53 2e 62 28 22 6f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 74 61 29 2c 53 2e 62 28 22 69 73 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 4f 29 2c 53 2e 62 28 22 69 73 57 72 69 74 65 61 62 6c 65 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 5a 61 29 2c 53 2e 62 28 22 69 73 57 72 69 74 61 62 6c 65 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 5a 61 29 2c 53 2e 62 28 22 6f 62 73 65 72 76 61 62 6c 65 2e 66 6e 22 2c 50 29 2c 53 2e 4c 28 50 2c 22 70 65 65 6b 22 2c 50 2e 76 29 2c 53 2e 4c 28 50 2c 22 76 61 6c 75 65 48 61 73 4d 75 74 61 74 65 64 22 2c 50 2e 78 61 29 2c 53 2e 4c 28 50 2c 22 76 61
                                                                                                                                                                                                                                      Data Ascii: "function"==typeof e&&(e[T]===P[T]||e[T]===S.o.fn[T]&&e.Nc)},S.b("observable",S.ta),S.b("isObservable",S.O),S.b("isWriteableObservable",S.Za),S.b("isWritableObservable",S.Za),S.b("observable.fn",P),S.L(P,"peek",P.v),S.L(P,"valueHasMutated",P.xa),S.L(P,"va
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC4INData Raw: 73 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: s),t
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 26 26 21 62 5b 53 2e 61 2e 52 28 6e 29 5d 26 26 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 53 2e 61 2e 67 2e 55 62 28 65 2c 45 2c 7b 7d 29 2c 73 3d 69 2e 68 64 3b 69 66 28 21 6e 29 7b 69 66 28 73 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 62 69 6e 64 69 6e 67 73 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 2e 22 29 3b 69 2e 68 64 3d 21 30 7d 69 66 28 73 7c 7c 28 69 2e 63 6f 6e 74 65 78 74 3d 74 29 2c 69 2e 5a 62 7c 7c 28 69 2e 5a 62 3d 7b 7d 29 2c 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 29 6f 3d 6e 3b 65 6c 73 65 7b 76 61 72 20 75 3d 53 2e 67 61 2e 69 6e 73 74 61
                                                                                                                                                                                                                                      Data Ascii: &&!b[S.a.R(n)]&&d(t,n)}function p(e,n,t){var o,i=S.a.g.Ub(e,E,{}),s=i.hd;if(!n){if(s)throw Error("You cannot apply bindings multiple times to the same element.");i.hd=!0}if(s||(i.context=t),i.Zb||(i.Zb={}),n&&"function"!=typeof n)o=n;else{var u=S.ga.insta
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 28 65 2c 53 2e 69 2e 48 29 2c 53 2e 61 2e 77 64 28 65 29 2c 75 26 26 32 30 3c 4d 61 74 68 2e 61 62 73 28 75 2d 65 2e 73 63 72 6f 6c 6c 54 6f 70 29 26 26 28 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 75 29 7d 7d 2c 53 2e 63 2e 6f 70 74 69 6f 6e 73 2e 24 62 3d 53 2e 61 2e 67 2e 5a 28 29 2c 53 2e 63 2e 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 72 3d 6e 28 29 2c 6f 3d 5b 5d 3b 53 2e 61 2e 44 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6f 70 74 69 6f 6e 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 6c 65 63 74 65 64 26 26 6f 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 29 29 7d 29 29 2c 53 2e 6d 2e 65 62 28
                                                                                                                                                                                                                                      Data Ascii: (e,S.i.H),S.a.wd(e),u&&20<Math.abs(u-e.scrollTop)&&(e.scrollTop=u)}},S.c.options.$b=S.a.g.Z(),S.c.selectedOptions={init:function(e,n,t){function r(){var r=n(),o=[];S.a.D(e.getElementsByTagName("option"),(function(e){e.selected&&o.push(S.w.M(e))})),S.m.eb(
                                                                                                                                                                                                                                      2024-04-24 21:50:18 UTC16383INData Raw: 44 65 66 61 75 6c 74 3f 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 65 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 6e 2e 61 70 70 6c 79 45 78 74 65 6e 73 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 31 2c 6f 3d 7b 7d 3b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 6c 6f 61 64 65 72 73 2e 75 6e 73 68 69 66 74 28 7b 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 2e 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 28 6e 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3b 74 2e 65 6e 61 62 6c 65 45 78 74 65 6e 73 69 6f 6e 73 26 26 28 69 3d 6e 2e 63 72 65 61 74 65 56 69 65 77 4d 6f 64 65 6c 2c 6e
                                                                                                                                                                                                                                      Data Ascii: Default?e.preventDefault():e.returnValue=!1}n.applyExtensions=function(e){var n,t=1,o={};e.components.loaders.unshift({loadComponent:function(n,t,r){e.components.defaultLoader.loadComponent(n,t,(function(n){var i;t.enableExtensions&&(i=n.createViewModel,n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.450064151.101.1.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC766OUTGET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.png HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC1341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 5672
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 558799125524734189973910188868174536401,498419429478497123182844319959163800717,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 558799125524734189973910188868174536401,498419429478497123182844319959163800717,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "3cc32cf794a0e43bc09d6bf27af62fd4"
                                                                                                                                                                                                                                      expiration: expiry-date="Tue, 30 Apr 2024 00:00:00 GMT", rule-id="delete fetch for taboola after 30 days"
                                                                                                                                                                                                                                      last-modified: Sat, 30 Mar 2024 12:20:07 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      surrogate-reporting: width=234,height=132,bytes=7813,owidth=1000,oheight=667,obytes=722018,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 111
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1584601
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:26 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200146-IAD, cache-iad-kjyo7100127-IAD, cache-lga21936-LGA, cache-iad-kcgs7200084-IAD, cache-lax-kwhp1940030-LAX
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, MISS, MISS, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 0, 0, 42, 0
                                                                                                                                                                                                                                      X-Timer: S1713995426.450757,VS0,VE1
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC217INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 68 5f 31 33 32 25 32 43 77 5f 32 33 34 25 32 43 63 5f 66 69 6c 6c 25 32 43 67 5f 66 61 63 65 73 3a 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 32 31 66 33 36 38 39 34 66 62 37 32 33 36 39 63 33 38 32 65 30 65 37 62 34 39 66 62 38 31 32 30 2e 70 6e 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 31 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.pngX-vcl-time-ms: 1
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC1378INData Raw: 52 49 46 46 20 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 e9 00 00 83 00 00 56 50 38 20 40 15 00 00 d0 5a 00 9d 01 2a ea 00 84 00 3e 91 40 99 49 a5 a3 a2 21 26 b4 9d 48 b0 12 09 65 2d 81 89 ea 70 0d 0b 8e 34 fb a0 06 de 7e 76 cd 38 0f e6 7b f3 36 9c 8d 6d d6 af d8 79 8f 66 1f b3 cd 4a 7e 6d f9 27 fa 1e b8 bf bf f0 87 80 77 8c b8 51 ed af a0 bf 79 7f e1 fe 65 fa 18 6b 1f e1 ff 60 3f d5 bf 51 fc 3a 7d 5b d8 47 fa 3f f8 2f fc de b0 9f 58 fa b1 fa b7 d1 f5 84 1e f2 ab 44 b8 12 fb 22 91 3c f6 dc c9 2a 90 a2 b5 de bc f6 e6 e8 ac 13 4c 3f 91 97 4f e3 09 c9 dc 84 87 fc de 27 83 e0 9a f6 ed 78 6d 36 7a 39 49 87 f5 ce c8 24 1f 57 0c e0 15 1f 8f bb 8d 99 d9 6c dd 5a 4c 4c a3 eb a7 17 80 40 5b e9 7f b8 7b 80 dd 01 21 fe 3d ae ab a9 6b 0e 66 52 f0 57 b5
                                                                                                                                                                                                                                      Data Ascii: RIFF WEBPVP8XVP8 @Z*>@I!&He-p4~v8{6myfJ~m'wQyek`?Q:}[G?/XD"<*L?O'xm6z9I$WlZLL@[{!=kfRW
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC1378INData Raw: a4 b3 07 83 fa 4e e6 42 05 65 9f 87 f8 4b 70 ac 6a 8f 54 bb 52 8b a7 1d 06 4a 7a 70 15 b6 b7 60 6e 3f a2 58 d4 55 7f 6c 6a cb 01 4e 2a 6d b3 26 f2 c5 b6 18 7f 4f bb a2 3a 85 5b 23 6c d5 af e5 a5 41 a1 47 ea fa 37 2c e6 bd ef 0c de 84 6f 9e 97 63 8e af be ee f9 f1 c2 8f 17 9d 80 c3 2a 5b 7a 81 d1 4b 50 50 d4 de b6 c2 6f 2b af 0d cc 7f 20 09 2c 0c 35 64 fa 53 43 ab c8 8f c3 eb 55 be 9b cd 4a 97 b7 c9 29 c3 c8 3f 9c 2b 3c b3 7d b4 12 0d 9d 4f 27 b1 f0 ef f6 17 e8 ef d1 24 29 21 7a af f1 b7 a3 27 5a c1 a5 bf 66 eb f6 47 48 e2 3d 79 45 9a 59 0f 24 d2 54 bf 16 76 6b 82 05 ea 8a 02 90 1a d0 30 7f f4 9c c7 98 6a 51 f2 8e d8 38 b2 e8 e5 0c 58 01 98 60 20 05 8b 9e dc e9 a6 74 31 d1 07 43 f0 0c 1c 3a 1b 62 2e 0c 64 d8 77 17 79 a9 0b 2d 14 57 ae b6 50 70 84 55 0d 16
                                                                                                                                                                                                                                      Data Ascii: NBeKpjTRJzp`n?XUljN*m&O:[#lAG7,oc*[zKPPo+ ,5dSCUJ)?+<}O'$)!z'ZfGH=yEY$Tvk0jQ8X` t1C:b.dwy-WPpU
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC1378INData Raw: d2 5b b4 73 11 bc 9b 51 bf 4f 78 ba 6b 1b 1c b3 d9 dd 46 1b 65 82 54 bc 63 b6 b8 96 0f 8c 95 f0 a3 77 90 65 58 04 d4 c8 02 69 64 67 70 62 58 47 47 4f 8d 67 9e 76 88 75 b6 6a c3 10 79 00 26 67 63 7e c1 c2 a1 95 28 03 56 73 a4 ba e4 a7 6b 01 ac 54 2a 38 b4 43 dc 98 ba 20 8e a9 d8 ab b3 d6 a2 4f 4c 2a d5 cc 32 17 bf 2b 38 78 09 10 b2 13 8a eb 2d fe 29 43 ac a8 e6 fa 89 5d 7f 3b ec 8f f6 7b a9 af 07 57 ac 42 03 af b5 ac f5 b1 7e ec c7 4c 97 bd e0 1e 2e 4a 99 26 c1 19 3a d7 34 f4 17 ed 6b a2 60 83 41 04 68 6e ea 07 9c ae 2e c1 13 b3 45 4c 44 5f f0 f9 72 62 3b f1 b2 98 b0 42 27 e5 7d d5 d4 75 86 2a 25 e7 09 e6 9a e2 38 89 d1 7e 8a 00 51 ae 6d 0c e9 d2 56 35 3b 6a 4c d3 3d ab 02 92 d1 18 e0 a4 97 b8 a6 65 b2 61 67 61 28 b1 99 54 b5 c7 ad 5c 27 48 fa 91 0a ce eb
                                                                                                                                                                                                                                      Data Ascii: [sQOxkFeTcweXidgpbXGGOgvujy&gc~(VskT*8C OL*2+8x-)C];{WB~L.J&:4k`Ahn.ELD_rb;B'}u*%8~QmV5;jL=eaga(T\'H
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC1378INData Raw: c1 bf d1 5c c8 af 25 48 5a a4 54 31 5a 03 61 8d 13 6a 3d 9c 4d 51 7c 72 dd 83 82 13 fa ad f4 69 64 eb c2 fa 96 ae fc dc 0a c0 a3 92 b3 d1 5a c1 c9 bd b0 e4 2d cd e6 a8 32 8c 69 d1 ae 09 59 e1 6b c8 64 a9 e3 d7 2a d1 29 c0 1f 08 d0 4b 50 d9 34 70 c6 22 8d ec d3 91 dd 2e ee ea fc 21 ad 4b 13 71 ea 5a e7 3d 7c 85 a5 c8 0e 9e 6f 98 1b 95 b2 ac 62 17 42 83 8c db 0b 7a 8a 05 c4 be 9d c8 77 33 b7 69 73 ef 6f 78 27 17 29 6e 9e 73 7d c8 bf 38 d1 99 db e3 ac 07 bb cc d2 8e 69 46 31 73 33 d4 e9 5d 55 76 a2 7c 24 f5 3f ca cd ad af 8d fe 1e f6 50 cf 38 98 5b 77 08 03 24 32 2f 40 db 43 78 d7 a4 32 68 56 82 c9 5e 3c e8 d4 5a 6f 00 7d df e1 f0 ee 7d fc f3 d8 ed 9b b7 77 4c 7d eb cb 47 e0 a2 23 25 50 32 e2 13 ec 97 da 6b 9d 65 8f c4 3e 76 b8 47 57 8f 61 a4 98 87 87 fe d9
                                                                                                                                                                                                                                      Data Ascii: \%HZT1Zaj=MQ|ridZ-2iYkd*)KP4p".!KqZ=|obBzw3isox')ns}8iF1s3]Uv|$?P8[w$2/@Cx2hV^<Zo}}wL}G#%P2ke>vGWa
                                                                                                                                                                                                                                      2024-04-24 21:50:26 UTC160INData Raw: 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ea 00 00 00 03 a0 04 00 01 00 00 00 84 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: V^(ifHH02100100


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.450102151.101.193.444435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC534OUTGET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.png HTTP/1.1
                                                                                                                                                                                                                                      Host: images.archive-digger.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 7813
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-tag: 558799125524734189973910188868174536401,498419429478497123182844319959163800717,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      edge-cache-tag: 558799125524734189973910188868174536401,498419429478497123182844319959163800717,29ecf9b93bbf306179626feeda1fab70
                                                                                                                                                                                                                                      etag: "3cc32cf794a0e43bc09d6bf27af62fd4"
                                                                                                                                                                                                                                      expiration: expiry-date="Tue, 30 Apr 2024 00:00:00 GMT", rule-id="delete fetch for taboola after 30 days"
                                                                                                                                                                                                                                      last-modified: Sat, 30 Mar 2024 12:20:07 GMT
                                                                                                                                                                                                                                      req-referer: https://www.bing.com/
                                                                                                                                                                                                                                      surrogate-reporting: width=234,height=132,bytes=7813,owidth=1000,oheight=667,obytes=722018,ef=(1,13,17,23,30)
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      x-ratelimit-limit: 101
                                                                                                                                                                                                                                      x-ratelimit-remaining: 100
                                                                                                                                                                                                                                      x-ratelimit-reset: 1
                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 73
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1584604
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:28 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200146-IAD, cache-iad-kjyo7100127-IAD, cache-lax-kwhp1940023-LAX, cache-iad-kcgs7200084-IAD, cache-lax-kwhp1940049-LAX
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, MISS, HIT, MISS, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 0, 1, 0, 2, 0
                                                                                                                                                                                                                                      X-Timer: S1713995428.199432,VS0,VE1
                                                                                                                                                                                                                                      Vary: ImageFormat
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC217INData Raw: 58 2d 64 65 62 75 67 3a 20 2f 74 61 62 6f 6f 6c 61 2f 69 6d 61 67 65 2f 66 65 74 63 68 2f 66 5f 6a 70 67 25 32 43 71 5f 61 75 74 6f 25 32 43 68 5f 31 33 32 25 32 43 77 5f 32 33 34 25 32 43 63 5f 66 69 6c 6c 25 32 43 67 5f 66 61 63 65 73 3a 61 75 74 6f 25 32 43 65 5f 73 68 61 72 70 65 6e 2f 68 74 74 70 25 33 41 25 32 46 25 32 46 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 25 32 46 6c 69 62 74 72 63 25 32 46 73 74 61 74 69 63 25 32 46 74 68 75 6d 62 6e 61 69 6c 73 25 32 46 32 31 66 33 36 38 39 34 66 62 37 32 33 36 39 63 33 38 32 65 30 65 37 62 34 39 66 62 38 31 32 30 2e 70 6e 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 31 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: X-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_132%2Cw_234%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F21f36894fb72369c382e0e7b49fb8120.pngX-vcl-time-ms: 1
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 0d 0d 0d 0d 0e 0d 0e 10 10 0e 14 16 13 16 14 1e 1b 19 19 1b 1e 2d 20 22 20 22 20 2d 44 2a 32 2a 2a 32 2a 44 3c 49 3b 37 3b 49 3c 6c 55 4b 4b 55 6c 7d 69 63 69 7d 97 87 87 97 be b5 be f9 f9 ff ff c2 00 11 08 00 84 00 ea 03 01 11 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a3 6b 9a d5 47 c7 c2 44 08 10 36 20 68 8e
                                                                                                                                                                                                                                      Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||- " " -D*2**2*D<I;7;I<lUKKUl}ici}4kGD6 h
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1378INData Raw: 3c a8 b8 8b ce 4c 94 50 98 06 23 af 4f 7a 3f 5c c5 67 bb b1 c6 ea 1f 4a 92 aa 29 59 d2 a8 f2 c3 88 0a a6 08 e8 28 ae 2c 17 79 5e 31 24 7f a3 21 3e a3 21 3e a9 21 3e a8 fa 62 3d fe f9 33 c9 8a 78 a7 8a 78 a7 95 91 92 75 b5 74 35 4b 1e 15 f4 6c 04 18 c4 65 7f ac 28 aa ab 81 15 79 4c 99 4c 36 75 72 63 92 32 64 89 c2 e0 4d 46 9b 2e 11 99 24 66 a6 b8 0e aa e3 44 5d c3 9d 3b 8a da f5 32 94 a6 86 2a 09 09 81 0f 51 b4 e2 a1 ba 79 86 d2 33 ab fc 0b 39 4f a7 38 84 b9 df 88 e2 fd 45 e5 4f ec 5f 5f a8 bf fe a3 d9 e5 c5 77 15 dc 57 73 45 15 7f 70 ab 14 c9 03 cc 97 17 01 bf a8 a2 0f 1f c0 1a 22 2f 90 a3 08 a9 91 63 08 b4 6a a8 c3 c0 e3 48 68 08 43 dc 3d d8 d7 22 8a 8b 80 2a df 8d 4d 12 29 0c 70 7d 05 55 22 a5 45 f4 64 8b 29 89 91 63 ca 60 b3 75 d6 5a d8 e8 1f 8c 83 63
                                                                                                                                                                                                                                      Data Ascii: <LP#Oz?\gJ)Y(,y^1$!>!>!>b=3xxut5Kle(yLL6urc2dMF.$fD];2*Qy39O8EO__wWsEp"/cjHhC="*M)p}U"Ed)c`uZc
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1378INData Raw: 98 b1 a5 01 22 39 39 eb 45 86 6b 63 07 a9 9b 45 4b 60 96 b0 07 ac da 92 88 f2 dc 59 bc b8 2a 8b b4 f9 45 5a 74 72 74 97 19 d4 4d b1 5b 0b 06 e4 ea 7a ea 3e e6 a9 26 15 96 c1 0a 33 cc 5e ed 95 ae 45 b2 66 30 35 49 54 d8 38 52 86 ab a7 a9 b6 b4 6e d6 1e 87 5e d6 a3 72 74 a1 2a 4d 81 bc eb 64 f9 6c 72 df 6e 1c 2e d5 ac b0 9c 52 e3 28 09 c9 70 9c 20 e7 a8 57 2f 7d d9 6d 92 49 55 ac ba dc 96 df c7 34 74 29 f2 4f df d3 3e 1d 4b 67 ea c7 ad da ad 56 db 6a 9a ff 00 78 be cb 60 46 eb b7 36 71 ec 58 88 4d 47 88 da 8f c9 10 49 61 d4 cd 77 ba 92 32 b5 5e cb 43 82 82 d9 03 59 43 08 05 fb fa 27 03 60 d7 9d a8 71 1f 65 00 bb 5c 15 c8 f2 8c 7f 62 85 7f 3e 2a f2 d3 df 79 18 5f 99 55 c5 de 5e 64 e3 82 bf 37 70 09 8d 7a c7 71 71 b8 dd 3a ca c2 06 8a 14 c5 af 8e 08 14 96 73
                                                                                                                                                                                                                                      Data Ascii: "99EkcEK`Y*EZtrtM[z>&3^Ef05IT8Rn^rt*Mdlrn.R(p W/}mIU4t)O>KgVjx`F6qXMGIaw2^CYC'`qe\b>*y_U^d7pzqq:s
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1378INData Raw: 80 19 a3 88 d2 99 0c bc 1e 44 d4 7e 26 40 5d 4f c0 95 aa 6b 62 6c 2c 61 8a 7d 5c d8 31 9a ff 00 e6 c7 75 3a 4c e7 88 d4 f4 b9 52 7a b7 d5 33 00 80 12 01 3c c4 67 15 13 0e 4f 36 71 03 15 39 53 83 3f 12 70 32 b9 68 ee cf c9 86 c2 c6 1d d8 13 1b d6 9a 7b e6 51 a6 aa 38 95 4e 6b d4 87 81 99 a9 7a 30 32 67 80 3f 8b 3f 53 d5 8d c6 d5 e5 7c 6b e8 c5 03 f3 03 11 f2 71 2a 26 18 b0 e8 c3 8f 64 08 71 9f ce b8 fd e0 08 09 cb af f3 01 53 d3 29 8f d5 cf 81 07 07 c6 bc ca 34 d8 1c 6a e0 fa 81 31 90 3b 95 c8 50 88 3b 1d ca f4 c3 d5 cb 53 2c 31 3e c5 3e 08 a0 d0 d0 43 fe 3b 4a 54 74 ba 91 48 a8 06 3f 24 08 f4 d9 79 ec 58 f8 10 cc 78 a9 63 54 52 41 9a b2 49 07 98 be cd b3 33 33 3f bd 3f 79 58 62 9b 13 d5 8e e3 6c 0f 98 3a 1e 21 c1 06 74 09 82 10 14 90 26 76 37 05 4c a9 51
                                                                                                                                                                                                                                      Data Ascii: D~&@]Okbl,a}\1u:LRz3<gO6q9S?p2h{Q8Nkz02g??S|kq*&dqS)4j1;P;S,1>>C;JTtH?$yXxcTRAI33??yXbl:!t&v7LQ
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC1378INData Raw: a6 18 92 12 78 88 31 bc 63 44 29 62 74 0b db eb 34 0f ef d4 55 96 60 18 78 9a 54 53 a0 16 b9 14 0a cd 0f b8 dc 6b 57 c5 7a 2e 5c 80 9d da 16 d5 4f 6e 1c b3 1b 96 31 a9 24 9a 98 61 38 f2 7c 98 4b 63 20 87 31 c8 1e de b5 b7 ec b6 51 66 f1 a5 01 d8 00 58 85 02 fd 49 da a7 96 73 be 1b d1 d8 43 37 ff 00 49 0a 0a fe 3c c6 f8 ac 11 22 fc 11 eb f8 96 e8 6c dc 79 d5 6d e7 68 85 62 b0 ff 00 8a 5c 4a 95 55 ea d4 a6 db 3c 67 3a 1f 26 ec 48 63 02 d2 3b 1d 81 3c 87 33 58 fc 41 0a 5d b3 fa 4e 3d bf 48 a3 85 c2 67 fa 18 19 cc 8c 10 6d 99 8e e4 d5 dc 29 8c 9e a2 32 50 7c 05 5b 4b 2d b9 1e b4 d1 96 88 81 32 fd e0 7c 8d c5 17 63 95 65 f1 b6 81 bb 12 59 31 53 09 f1 68 4e d0 c6 c0 aa 1f 07 22 a5 f4 74 33 40 32 39 9d e5 0c c3 71 72 c7 63 52 04 2d dd 70 7b a4 8d 48 f3 a6 29 8b
                                                                                                                                                                                                                                      Data Ascii: x1cD)bt4U`xTSkWz.\On1$a8|Kc 1QfXIsC7I<"lymhb\JU<g:&Hc;<3XA]N=Hgm)2P|[K-2|ceY1ShN"t3@29qrcR-p{H)
                                                                                                                                                                                                                                      2024-04-24 21:50:28 UTC923INData Raw: f0 aa ca d0 e6 c3 89 26 5c e8 86 41 75 2c 47 4b 8a c4 dd 61 13 42 46 17 86 67 88 b8 88 c9 11 6b 02 a0 9d 6b 3f 04 ae 72 08 2b 76 e4 08 24 1b 11 63 5b cf 8a 62 3c b0 ee 2a d2 26 06 14 7f 34 50 b5 b0 a5 13 15 31 c4 4f 22 d4 59 8e a7 c4 9a 04 30 b1 5d c1 15 9f 87 65 3f 85 b9 af bb b3 ef e3 22 1f a6 ed 5a 95 15 b2 d8 56 98 ac 24 73 91 ff 00 b3 41 75 75 f7 a5 24 b8 59 97 ee 9d 43 a3 8b 83 53 cd 86 91 ee 8d 98 59 7f 03 50 89 56 c1 42 e8 6a f3 95 b8 bd b2 29 e9 d4 d3 1d 37 bd af 49 78 24 36 23 4b ad e9 0d c5 20 20 e8 68 06 0c aa 1e 8e 60 0d 02 d1 60 b0 cc 3c d1 45 66 8d c7 c4 6e 0d 45 28 6f 52 45 0c 0f b8 d4 6b 81 c4 60 42 c6 83 43 0b f1 2e 57 d9 3b 8a 81 62 97 75 92 40 99 80 f7 8a f4 1c 58 4c 04 e8 f0 14 96 d3 2c 2a b6 30 64 b9 4b 1e b5 e8 f9 63 97 e8 70 98 73
                                                                                                                                                                                                                                      Data Ascii: &\Au,GKaBFgkk?r+v$c[b<*&4P1O"Y0]e?"ZV$sAuu$YCSYPVBj)7Ix$6#K h``<EfnE(oREk`BC.W;bu@XL,*0dKcps


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.45041113.107.246.694435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-24 21:50:44 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                                                                                                                                      Host: 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://www.bing.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-04-24 21:50:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 24 Apr 2024 21:50:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 168
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Sep 2020 06:14:05 GMT
                                                                                                                                                                                                                                      ETag: 0x8D853BE63D5B0BD
                                                                                                                                                                                                                                      x-ms-request-id: 416feb20-701e-008e-1891-96a76b000000
                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                      x-azure-ref: 20240424T215044Z-168bb8d798b5v6l944pfnrufyw00000001v0000000014qex
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-24 21:50:44 UTC168INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 2c 22 2a 22 29 7d 29 28 29 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                      Data Ascii: <html><head></head><body><script type="text/javascript">//<![CDATA[(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();//...</script></body></html>


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:23:49:50
                                                                                                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:23:49:53
                                                                                                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:23:49:55
                                                                                                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qltuh.check-tl-ver-94-1.com/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=cokmmdqjvq3cg06ql8gg&nrid=8f66255b3d4a4f4ba11dcc752b5886ce&hash=IAq3Ay-EG26wdkfMnqZYUw&exp=1713990757"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                      Start time:23:51:09
                                                                                                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5992 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x800000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                      Start time:23:51:09
                                                                                                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 --field-trial-handle=2020,i,6393954297232349571,3408953748892888376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly